-
Notifications
You must be signed in to change notification settings - Fork 452
Description



for this
https://github.com/advisories/GHSA-gwv8-67p9-8v37/improve
I am unable to submit the improvement so I am giving the improvement here
Title
Unauthenticated Arbitrary File Upload in Havalite CMS 1.1.7 (upload.php)
Description
A critical vulnerability exists in Havalite CMS version 1.1.7 (and possibly earlier), specifically within the upload.php
script. Unauthenticated attackers can exploit this flaw by uploading files of any type, including executable scripts. Because the server fails to validate file type, extension, or authenticity, a remote attacker could successfully upload a malicious file (such as PHP shells or defacements) and execute commands with the privileges of the web server process. This enables a full compromise, including remote code execution, website defacement, exfiltration of sensitive data, or launching further attacks on users or internal systems. Reliable, low-complexity attack vectors exist, and no user interaction or authentication is required to exploit this issue.
References
https://nvd.nist.gov/vuln/detail/CVE-2013-10055
https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/webapp/havalite_upload_exec.rb
https://sourceforge.net/projects/havalite
https://www.exploit-db.com/exploits/26243
https://www.vulncheck.com/advisories/havalite-cms-arbitary-file-upload-rce
https://nvd.nist.gov/vuln/detail/CVE-2013-10055
GHSA-gwv8-67p9-8v37
https://owasp.org/www-community/vulnerabilities/Unrestricted_File_Upload
Source Code Location
/upload.php
Affected Products
Havalite CMS 1.1.7 (possibly earlier versions, as well)
Ecosystem
PHP
Package name
havalite-cms
Affected versions
1.1.7
Patched versions
none
Severity
Critical
CVSS Vector String
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H (Base Score: 9.3)
Exploitability metrics
- Attack Vector (AV): Network
- Attack Complexity (AC): Low
- Privileges Required (PR): None
- User Interaction (UI): None
- Scope (S): Unchanged
- Confidentiality (C): High
- Integrity (I): High
- Availability (A): High
Weaknesses
CWE-434: Unrestricted Upload of File with Dangerous Type
Reason for change
This improvement expands the technical detail for exploit conditions, impact, and affected components. It clarifies the exploitability metrics, adds relevant references, and highlights the security risk to website operators and users. It also corrects the CVSS vector and includes community-verified guidance on unrestricted file upload vulnerabilities.
the link below is the proof ok for php and the improvement resource....
[1] https://nvd.nist.gov/vuln/detail/CVE-2013-10055
[2] GHSA-gwv8-67p9-8v37
[3] https://owasp.org/www-community/vulnerabilities/Unrestricted_File_Upload
[4] https://github.com/advisories/GHSA-gwv8-67p9-8v37/improve
[5] https://github.com/advisories
[6] https://github.com/advisories?query=type%3Aunreviewed
[7] https://github.com/advisories/GHSA-gwv8-
[8] http://hdl.handle.net/10356/65999
[9] https://arxiv.org/pdf/2111.00169.pdf
[10] https://arxiv.org/pdf/2404.13998.pdf
[11] http://arxiv.org/pdf/1903.01843.pdf
[12] http://arxiv.org/pdf/1410.1158.pdf
[13] https://arxiv.org/pdf/2411.18347.pdf
[14] http://arxiv.org/pdf/2404.08987.pdf
[15] http://arxiv.org/pdf/2403.19368.pdf
[16] https://www.tenable.com/cve/newest
[17] https://x.com/cvenew
[18] https://www.zerodayinitiative.com/advisories/ZDI-13-130/
[19] https://www.invicti.com/web-vulnerability-scanner/vulnerabilities/unrestricted-file-upload/
[20] https://www.oracle.com/security-alerts/cpuoct2017.html
[21] https://docs.aws.amazon.com/codeguru/detector-library/python/unrestricted-file-upload/
[22] https://nvd.nist.gov/vuln/detail/CVE-2013-3627
[23] https://www.tenable.com/cve/CVE-2013-10051
[24] https://cwe.mitre.org/data/definitions/434.html
[25] https://secalerts.co/vulnerability/
[26] https://nvd.nist.gov/vuln/detail/CVE-2013-10038
[27] https://www.opencve.io/cve/CVE-2013-3627
[28] https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=&field_date_added_wrapper=all&field_cve=&sort_by=field_date_added&items_per_page=All&url=
[29] http://arxiv.org/pdf/2406.12415.pdf
[30] https://arxiv.org/pdf/2502.02335.pdf
[31] https://arxiv.org/pdf/2405.02106.pdf
[32] https://linkinghub.elsevier.com/retrieve/pii/S0167404822004436
[33] http://arxiv.org/pdf/2401.17618.pdf
[34] https://arxiv.org/pdf/2101.01431.pdf
[35] http://arxiv.org/pdf/1502.07373v2.pdf
[36] http://arxiv.org/pdf/1603.04085.pdf
[37] https://arxiv.org/pdf/2501.08840.pdf
[38] http://arxiv.org/pdf/2412.01942.pdf
[39] https://arxiv.org/pdf/2307.15895.pdf
[40] https://arxiv.org/pdf/2312.02585.pdf
[41] https://cve.mitre.org/cgi-bin/cvekey.cgi