Vulnerabilities > CVE-2014-8085 - Unspecified vulnerability in Osclass

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
osclass

Summary

Unrestricted file upload vulnerability in the CWebContact::doModel method in oc-includes/osclass/controller/contact.php in OSClass before 3.4.3 allows remote attackers to execute arbitrary PHP code by uploading a file with a PHP extension, then accessing it via a direct request to the file in an unspecified directory. <a href="http://cwe.mitre.org/data/definitions/434.html">CWE-434: Unrestricted Upload of File with Dangerous Type</a>

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/129777/KIS-2014-16.txt
idPACKETSTORM:129777
last seen2016-12-05
published2014-12-31
reporterEgiX
sourcehttps://packetstormsecurity.com/files/129777/Osclass-3.4.2-Shell-Upload.html
titleOsclass 3.4.2 Shell Upload