CVE-2019-7718

CVSS V2 Medium 6.8 CVSS V3 High 8.1
Description
An issue was discovered in Metinfo 6.x. An attacker can leverage a race condition in the backend database backup function to execute arbitrary PHP code via admin/index.php?n=databack&c=index&a=dogetsql&tables=<?php and admin/databack/bakup_tables.php?2=file_put_contents URIs because app/system/databack/admin/index.class.php creates bakup_tables.php temporarily.
Overview
  • CVE ID
  • CVE-2019-7718
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-02-11T04:29:00
  • Last Modified Date
  • 2019-02-11T17:59:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:metinfo:metinfo:*:*:*:*:*:*:*:* 1 OR 6.0.0 6.1.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/jadacheng/vulnerability/blob/master/Metinfo6.x/MetInfo.md Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:58:59 Added to TrackCVE
2022-12-03 17:18:15 2019-02-11T04:29Z 2019-02-11T04:29:00 CVE Published Date updated
2022-12-03 17:18:15 2019-02-11T17:59:25 CVE Modified Date updated
2022-12-03 17:18:15 Analyzed Vulnerability Status updated