CMS Made Simple up to 2.2.7 Dashboard eval access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.9$0-$5k0.00

A vulnerability was found in CMS Made Simple up to 2.2.7 (Content Management System). It has been declared as critical. This vulnerability affects the function eval of the component Dashboard. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-284. The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

CMS Made Simple (CMSMS) through 2.2.7 contains an arbitrary code execution vulnerability in the admin dashboard because the implementation uses "eval('function testfunction'.rand()" and it is possible to bypass certain restrictions on these "testfunction" functions.

The bug was discovered 04/13/2018. The weakness was presented 04/13/2018 (Website). The advisory is shared for download at github.com. This vulnerability was named CVE-2018-10086 since 04/13/2018. The exploitation appears to be easy. The attack can be initiated remotely. A single authentication is required for exploitation. There are known technical details, but no exploit is available. The MITRE ATT&CK project declares the attack technique as T1068. Responsible for the vulnerability is the following code:

eval('function testfunction'.rand()

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

See 116187, 116186, 116183 and 116184 for similar entries.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.9

VulDB Base Score: 4.7
VulDB Temp Score: 4.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.2
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-284 / CWE-266
ATT&CK: T1068

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

Timelineinfo

04/13/2018 🔍
04/13/2018 +0 days 🔍
04/13/2018 +0 days 🔍
04/13/2018 +0 days 🔍
04/16/2018 +3 days 🔍
01/24/2020 +648 days 🔍

Sourcesinfo

Advisory: github.com
Status: Not defined

CVE: CVE-2018-10086 (🔍)
See also: 🔍

Entryinfo

Created: 04/16/2018 09:33
Updated: 01/24/2020 23:26
Changes: 04/16/2018 09:33 (58), 01/24/2020 23:26 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!