PbootCMS V1.3.1 build 2018-11-14 allows remote attackers to execute arbitrary code via use of "eval" with mixed case, as demonstrated by an index.php/list/5/?current={pboot:if(evAl($_GET[a]))}1{/pboot:if}&a=phpinfo(); URI, because of an incorrect apps\home\controller\ParserController.php parserIfLabel protection mechanism.
References
Link Resource
http://www.ttk7.cn/post-107.html Exploit Third Party Advisory
https://www.pbootcms.com/changelog.html Release Notes Vendor Advisory
https://www.pbootcms.com/content/139.html
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-11-27T07:00:00

Updated: 2019-04-17T20:31:25

Reserved: 2018-11-26T00:00:00


Link: CVE-2018-19595

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-11-27T07:29:00.460

Modified: 2019-04-17T21:29:00.483


Link: CVE-2018-19595

JSON object: View

cve-icon Redhat Information

No data.

CWE