The installer script in webEdition CMS before 6.2.7-s1 and 6.3.x before 6.3.8-s1 allows remote attackers to conduct PHP Object Injection attacks by intercepting a request to update.webedition.org.
References
Link Resource
http://packetstormsecurity.com/files/126861/webEdition-CMS-2.8.0.0-Remote-Command-Execution.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2014/May/147 Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/archive/1/532230/100/0/threaded Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/67692 Third Party Advisory VDB Entry
https://www.redteam-pentesting.de/advisories/rt-sa-2014-004 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-19T17:00:00

Updated: 2018-07-19T16:57:02

Reserved: 2014-03-06T00:00:00


Link: CVE-2014-2302

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-19T17:29:00.313

Modified: 2018-09-18T14:45:25.723


Link: CVE-2014-2302

JSON object: View

cve-icon Redhat Information

No data.

CWE