Vulnerability Details : CVE-2017-9101
Public exploit exists!
import.php (aka the Phonebook import feature) in PlaySMS 1.4 allows remote code execution via vectors involving the User-Agent HTTP header and PHP code in the name of a file.
Vulnerability category: Execute code
Products affected by CVE-2017-9101
- cpe:2.3:a:playsms:playsms:1.4:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-9101
90.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2017-9101
-
PlaySMS import.php Authenticated CSV File Upload Code Execution
Disclosure Date: 2017-05-21First seen: 2020-04-26exploit/multi/http/playsms_uploadcsv_execThis module exploits an authenticated file upload remote code excution vulnerability in PlaySMS Version 1.4. This issue is caused by improper file contents handling in import.php (aka the Phonebook import feature). Authenticated Users can upload a CSV file co
CVSS scores for CVE-2017-9101
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2017-9101
-
The product allows the upload or transfer of dangerous file types that are automatically processed within its environment.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-9101
-
https://www.exploit-db.com/exploits/44598/
PlaySMS - 'import.php' (Authenticated) CSV File Upload Code Execution (Metasploit)
-
https://www.exploit-db.com/exploits/42044/
PlaySMS 1.4 - 'import.php' Remote Code ExecutionExploit;Third Party Advisory;VDB Entry
Jump to