CVE-2020-11579

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
An issue was discovered in Chadha PHPKB 9.0 Enterprise Edition. installer/test-connection.php (part of the installation process) allows a remote unauthenticated attacker to disclose local files on hosts running PHP before 7.2.16, or on hosts where the MySQL ALLOW LOCAL DATA INFILE option is enabled.
Overview
  • CVE ID
  • CVE-2020-11579
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-09-03T18:15:12
  • Last Modified Date
  • 2023-02-03T19:01:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:chadhaajay:phpkb:9.0:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* 0 OR 7.2.16
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.knowledgebase-script.com/ Product Vendor Advisory
https://github.com/ShielderSec/CVE-2020-11579 Exploit Third Party Advisory
https://shielder.it/ Third Party Advisory
https://www.shielder.it/blog/mysql-and-cve-2020-11579-exploitation/ Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:01:27 Added to TrackCVE
2022-12-04 22:00:31 2020-09-03T18:15Z 2020-09-03T18:15:12 CVE Published Date updated
2022-12-04 22:00:31 2022-06-13T16:15:07 CVE Modified Date updated
2022-12-04 22:00:31 Undergoing Analysis Vulnerability Status updated
2023-02-03 19:11:08 2023-02-03T19:01:13 CVE Modified Date updated
2023-02-03 19:11:08 Undergoing Analysis Analyzed Vulnerability Status updated