Remote code execution in PlaySMS



Published: 2020-02-05 | Updated: 2023-07-26
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-8644
CWE-ID CWE-94
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
PlaySMS
Mobile applications / Apps for mobile phones

Vendor playsms.sourceforge.net

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Code Injection

EUVDB-ID: #VU26575

Risk: High

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2020-8644

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in "src/Playsms/Tpl.php:_compile()" that leads to server-side template injection. A remote non-authenticated attacker can send a specially crafted request and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

PlaySMS: 1.4 - 1.4.2

External links

http://forum.playsms.org/t/playsms-1-4-3-has-been-released/2704
http://playsms.org/2020/02/05/playsms-1-4-3-has-been-released/
http://research.nccgroup.com/2020/02/11/technical-advisory-playsms-pre-authentication-remote-code-execution-cve-2020-8644/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to perform certain actions on the device.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###