Advertisement






Vision Helpdesk 3.9.10 Stable File Upload

CVE Category Price Severity
CVE-2021-39112 CWE-434 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2016-08-23
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2016080218

Below is a copy:

Vision Helpdesk 3.9.10 Stable File Upload##############################################################
> Exploit Title: Reg user Helpdesk File Upload
> Exploit Author: HxN | facebook.com/CowoKerensTeam
> Dork : inurl:"Powered by Vision Helpdesk 3.9.10 Stable"
> Website : https://www.visionhelpdesk.com/
> Date : 2016/08/23
> Tested on : Ubuntu , Win 8

############################################################
Edit avatar:

1.Fill all Form
2.Login user
3.Edit Profile
4.Edit Picture & Upload file


##############################################################

Upload file shell or Script : shell.php.jpg / script.htm


###############################################################

Demo:

https://www.resellerbox.com/support/awatar/phpawTo4e
http://support.chargerssoccer.com/awatar/php8GyTvU
http://support.evermorevitality.com/avatar/phpiYcpp6
http://www.support.evermorejv.com/avatar/phpP2KRdb
http://helpdesk.tabscomputer.co.uk/avatar/phpB1DIx7
http://helpdesk.ourinternet.us/avatar/php4UtwyK
http://support.hostafirm.com/avatar/phpUHLF5A
http://helpdesk.cloud2business.dk/avatar/php0vCvrZ



Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum