CVE-2014-2302

The installer script in webEdition CMS before 6.2.7-s1 and 6.3.x before 6.3.8-s1 allows remote attackers to conduct PHP Object Injection attacks by intercepting a request to update.webedition.org.
References
Link Resource
http://packetstormsecurity.com/files/126861/webEdition-CMS-2.8.0.0-Remote-Command-Execution.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2014/May/147 Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/archive/1/532230/100/0/threaded Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/67692 Third Party Advisory VDB Entry
https://www.redteam-pentesting.de/advisories/rt-sa-2014-004 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:webedition:webedition_cms:*:*:*:*:*:*:*:*
cpe:2.3:a:webedition:webedition_cms:*:*:*:*:*:*:*:*
cpe:2.3:a:webedition:webedition_cms:6.2.7.0:s1:*:*:*:*:*:*
cpe:2.3:a:webedition:webedition_cms:6.3.8:s1:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-19 17:29

Updated : 2024-02-28 16:48


NVD link : CVE-2014-2302

Mitre link : CVE-2014-2302

CVE.ORG link : CVE-2014-2302


JSON object : View

Products Affected

webedition

  • webedition_cms
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')