#VU41734 Path traversal in PHP-Fusion


Published: 2020-08-11

Vulnerability identifier: #VU41734

Vulnerability risk: Low

CVSSv3.1: 3.1 [CVSS:3.1/AV:N/AC:L/PR:/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2013-1806

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
PHP-Fusion
Web applications / CMS

Vendor: PHP-Fusion

Description

The vulnerability allows a remote #AU# to read and manipulate data.

Multiple directory traversal vulnerabilities in PHP-Fusion before 7.02.06 allow remote authenticated users to include and execute arbitrary files via a .. (dot dot) in the (1) user_theme parameter to maincore.php; or remote authenticated administrators to delete arbitrary files via the (2) enable parameter to administration/user_fields.php or (3) file parameter to administration/db_backup.php.

Mitigation
Install update from vendor's website.

Vulnerable software versions

PHP-Fusion: 7.02.01 - 7.02.04


External links
http://packetstormsecurity.com/files/120598/PHP-Fusion-7.02.05-XSS-LFI-SQL-Injection.html
http://seclists.org/fulldisclosure/2013/Feb/154
http://www.openwall.com/lists/oss-security/2013/03/03/1
http://www.openwall.com/lists/oss-security/2013/03/03/2
http://www.osvdb.org/90692
http://www.osvdb.org/90694
http://www.osvdb.org/90696
http://www.php-fusion.co.uk/news.php?readmore=569
http://www.waraxe.us/advisory-97.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability