Skip to content

An unrestricted file upload issue in HorizontCMS through...

High severity Unreviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jan 31, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

An unrestricted file upload issue in HorizontCMS through 1.0.0-beta allows an authenticated remote attacker (with access to the FileManager) to upload and execute arbitrary PHP code by uploading a PHP payload, and then using the FileManager's rename function to provide the payload (which will receive a random name on the server) with the PHP extension, and finally executing the PHP file via an HTTP GET request to /storage/<php_file_name>. NOTE: the vendor has patched this while leaving the version number at 1.0.0-beta.

References

Published by the National Vulnerability Database Nov 5, 2020
Published to the GitHub Advisory Database May 24, 2022
Last updated Jan 31, 2023

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2020-27387

GHSA ID

GHSA-fmrq-56mh-96f5

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.