Lucene search

K
cvelistMitreCVELIST:CVE-2020-27387
HistoryNov 05, 2020 - 1:18 a.m.

CVE-2020-27387

2020-11-0501:18:12
mitre
www.cve.org
7
horizontcms
file upload
authenticated remote attacker
php code
http get request

AI Score

9.2

Confidence

High

EPSS

0.172

Percentile

96.2%

An unrestricted file upload issue in HorizontCMS through 1.0.0-beta allows an authenticated remote attacker (with access to the FileManager) to upload and execute arbitrary PHP code by uploading a PHP payload, and then using the FileManager’s rename function to provide the payload (which will receive a random name on the server) with the PHP extension, and finally executing the PHP file via an HTTP GET request to /storage/<php_file_name>. NOTE: the vendor has patched this while leaving the version number at 1.0.0-beta.

AI Score

9.2

Confidence

High

EPSS

0.172

Percentile

96.2%