CVE-2018-16763

FUEL CMS 1.4.1 allows PHP Code Evaluation via the pages/select/ filter parameter or the preview/ data parameter. This can lead to Pre-Auth Remote Code Execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:thedaylightstudio:fuel_cms:*:*:*:*:*:*:*:*

History

30 Nov 2021, 22:07

Type Values Removed Values Added
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/47138 - (EXPLOIT-DB) https://www.exploit-db.com/exploits/47138 - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/153696/fuelCMS-1.4.1-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/153696/fuelCMS-1.4.1-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://0xd0ff9.wordpress.com/2019/07/19/from-code-evaluation-to-pre-auth-remote-code-execution-cve-2018-16763-bypass/ - (MISC) https://0xd0ff9.wordpress.com/2019/07/19/from-code-evaluation-to-pre-auth-remote-code-execution-cve-2018-16763-bypass/ - Exploit, Third Party Advisory
References (MISC) https://github.com/daylightstudio/FUEL-CMS/issues/478 - Patch, Third Party Advisory (MISC) https://github.com/daylightstudio/FUEL-CMS/issues/478 - Issue Tracking, Patch, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/160080/Fuel-CMS-1.4-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/160080/Fuel-CMS-1.4-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/164756/Fuel-CMS-1.4.1-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/164756/Fuel-CMS-1.4.1-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry

17 Nov 2021, 22:16

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/164756/Fuel-CMS-1.4.1-Remote-Code-Execution.html -

10 Nov 2021, 01:15

Type Values Removed Values Added
References
  • {'url': 'http://packetstormsecurity.com/files/164756/Fuel-CMS-1.4.1-Remote-Code-Execution.html', 'name': 'http://packetstormsecurity.com/files/164756/Fuel-CMS-1.4.1-Remote-Code-Execution.html', 'tags': [], 'refsource': 'MISC'}

03 Nov 2021, 20:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/164756/Fuel-CMS-1.4.1-Remote-Code-Execution.html -

Information

Published : 2018-09-09 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16763

Mitre link : CVE-2018-16763

CVE.ORG link : CVE-2018-16763


JSON object : View

Products Affected

thedaylightstudio

  • fuel_cms
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')