CVE-2020-11084

CVSS V2 Medium 5.5 CVSS V3 Medium 5.4
Description
In iPear, the manual execution of the eval() function can lead to command injection. Only PCs where commands are manually executed via "For Developers" are affected. This function allows executing any PHP code within iPear which may change, damage, or steal data (files) from the PC.
Overview
  • CVE ID
  • CVE-2020-11084
  • Assigner
  • security-advisories@github.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-07-14T22:15:10
  • Last Modified Date
  • 2021-11-04T17:29:32
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ipear_project:ipear:0.6.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ipear_project:ipear:0.6.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ipear_project:ipear:0.7.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.5
References
Reference URL Reference Tags
https://github.com/yaBobJonez/iPear/security/advisories/GHSA-4xvp-35fx-hjjj Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:48:20 Added to TrackCVE
2022-12-04 19:28:08 2020-07-14T22:15Z 2020-07-14T22:15:10 CVE Published Date updated
2022-12-04 19:28:08 2021-11-04T17:29:32 CVE Modified Date updated
2022-12-04 19:28:08 Analyzed Vulnerability Status updated