Security restrictions bypass in CKFinder



Published: 2019-09-26 | Updated: 2019-11-07
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-15862
CWE-ID CWE-434
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
CKFinder
Web applications / JS libraries

Vendor CKSource

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Arbitrary file upload

EUVDB-ID: #VU22579

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15862

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass certain security restrictions.

The vulnerability exists due to insufficient validation of the file extension when processing file uploads. A remote attacker can upload files that do not have an extension, even if CKFinder is configured to allow certain file extensions only.

The vulnerability affects CKFinder for ASP, CKFinder for ASP.NET, CKFinder for ColdFusion, and CKFinder for PHP.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

CKFinder: 2.6.0 - 2.6.2.1

External links

http://ckeditor.com/blog/CKFinder-3.5.1-and-CKFinder-2.6.3-released/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###