CVE-2018-19595

PbootCMS V1.3.1 build 2018-11-14 allows remote attackers to execute arbitrary code via use of "eval" with mixed case, as demonstrated by an index.php/list/5/?current={pboot:if(evAl($_GET[a]))}1{/pboot:if}&a=phpinfo(); URI, because of an incorrect apps\home\controller\ParserController.php parserIfLabel protection mechanism.
References
Link Resource
http://www.ttk7.cn/post-107.html Exploit Third Party Advisory
https://www.pbootcms.com/changelog.html Release Notes Vendor Advisory
https://www.pbootcms.com/content/139.html
Configurations

Configuration 1 (hide)

cpe:2.3:a:pbootcms:pbootcms:1.3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-27 07:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19595

Mitre link : CVE-2018-19595

CVE.ORG link : CVE-2018-19595


JSON object : View

Products Affected

pbootcms

  • pbootcms
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')