#VU62785 Code Injection in SiteServer


Published: 2022-05-04

Vulnerability identifier: #VU62785

Vulnerability risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2022-28118

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SiteServer
Web applications / CMS

Vendor: SS CMS

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in the plugin function. A remote attacker can send a specially crafted request and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

SiteServer: 7.0.0


External links
http://github.com/Richard-Tang/SSCMS-PluginShell/blob/main/Detail.md
http://github.com/siteserver/cms
http://github.com/siteserver/cms/issues/3386
http://siteserver.com


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability