VDB-99602 · CVE-2017-7695 · OpenVAS 103063

BigTree CMS up to 4.2.16 File Upload unrestricted upload

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.4$0-$5k0.00

A vulnerability was found in BigTree CMS up to 4.2.16 (Content Management System). It has been rated as critical. Affected by this issue is some unknown processing of the component File Upload. The manipulation with the input value xxx.php[space] leads to a unrestricted upload vulnerability. Using CWE to declare the problem leads to CWE-434. The product allows the attacker to upload or transfer files of dangerous types that can be automatically processed within the product's environment. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Unrestricted File Upload exists in BigTree CMS before 4.2.17: if an attacker uploads an 'xxx.php[space]' file, they could bypass a safety check and execute any code.

The bug was discovered 04/07/2017. The weakness was disclosed 04/11/2017 (Website). The advisory is available at math1as.com. This vulnerability is handled as CVE-2017-7695 since 04/11/2017. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details are known, but there is no available exploit. This vulnerability is assigned to T1608.002 by the MITRE ATT&CK project.

The vulnerability was handled as a non-public zero-day exploit for at least 4 days. During that time the estimated underground price was around $0-$5k.

Upgrading to version 4.2.17 eliminates this vulnerability.

The entry VDB-99601 is pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.5
VulDB Meta Temp Score: 8.4

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Unrestricted upload
CWE: CWE-434 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 103063
OpenVAS Name: BigTree CMS < 4.2.17 Unrestricted File Upload Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: CMS 4.2.17
Patch: github.com

Timelineinfo

04/07/2017 🔍
04/11/2017 +4 days 🔍
04/11/2017 +0 days 🔍
04/11/2017 +0 days 🔍
04/12/2017 +1 days 🔍
11/28/2022 +2056 days 🔍

Sourcesinfo

Advisory: 8cf4212ea40e1b843e1aecf4b24681b0964ec04c
Status: Not defined

CVE: CVE-2017-7695 (🔍)
OSVDB: - CVE-2017-7695 - BigTree CMS - Unrestricted File Upload Issue

See also: 🔍

Entryinfo

Created: 04/12/2017 10:10
Updated: 11/28/2022 11:03
Changes: 04/12/2017 10:10 (65), 08/29/2020 10:27 (2), 11/28/2022 11:03 (5)
Complete: 🔍
Cache ID: 3:539:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!