CVE-2020-28871

Remote code execution in Monitorr v1.7.6m in upload.php allows an unauthorized person to execute arbitrary code on the server-side via an insecure file upload.
Configurations

Configuration 1 (hide)

cpe:2.3:a:monitorr:monitorr:1.7.6m:*:*:*:*:*:*:*

History

26 Jan 2024, 16:46

Type Values Removed Values Added
First Time Monitorr
Monitorr monitorr
CPE cpe:2.3:a:monitorr_project:monitorr:1.7.6m:*:*:*:*:*:*:* cpe:2.3:a:monitorr:monitorr:1.7.6m:*:*:*:*:*:*:*

23 Mar 2023, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/171429/Monitorr-1.7.6m-1.7.7d-Remote-Code-Execution.html -

10 Feb 2023, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/170974/Monitorr-1.7.6-Shell-Upload.html -

07 Oct 2022, 02:52

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/163263/Monitorr-1.7.6m-Bypass-Information-Disclosure-Shell-Upload.html - Exploit, Third Party Advisory, VDB Entry

16 Feb 2021, 16:08

Type Values Removed Values Added
CWE CWE-434
CPE cpe:2.3:a:monitorr_project:monitorr:1.7.6m:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (MISC) https://lyhinslab.org/index.php/2020/09/12/how-the-white-box-hacking-works-authorization-bypass-and-remote-code-execution-in-monitorr-1-7-6/ - (MISC) https://lyhinslab.org/index.php/2020/09/12/how-the-white-box-hacking-works-authorization-bypass-and-remote-code-execution-in-monitorr-1-7-6/ - Exploit, Third Party Advisory
References (MISC) https://www.exploit-db.com/exploits/48980 - (MISC) https://www.exploit-db.com/exploits/48980 - Exploit, Third Party Advisory, VDB Entry

10 Feb 2021, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-10 01:15

Updated : 2024-01-26 16:46


NVD link : CVE-2020-28871

Mitre link : CVE-2020-28871

CVE.ORG link : CVE-2020-28871


JSON object : View

Products Affected

monitorr

  • monitorr
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type