Executive Summary

Informations
Name CVE-2012-0911 First vendor Publication 2012-07-12
Vendor Cve Last vendor Modification 2024-01-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

TikiWiki CMS/Groupware before 6.7 LTS and before 8.4 allows remote attackers to execute arbitrary PHP code via a crafted serialized object in the (1) cookieName to lib/banners/bannerlib.php; (2) printpages or (3) printstructures parameter to (a) tiki-print_multi_pages.php or (b) tiki-print_pages.php; or (4) sendpages, (5) sendstructures, or (6) sendarticles parameter to tiki-send_objects.php, which is not properly handled when processed by the unserialize function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0911

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-502 Deserialization of Untrusted Data

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

ExploitDB Exploits

id Description
2012-07-04 Tiki Wiki CMS Groupware <= 8.3 "unserialize()" PHP Code Execution

OpenVAS Exploits

Date Description
2012-07-09 Name : Tiki Wiki CMS Groupware 'unserialize()' Multiple PHP Code Execution Vulnerabi...
File : nvt/gb_tiki_54298.nasl

Snort® IPS/IDS

Date Description
2014-11-16 Tiki Wiki 8.3 unserialize PHP remote code execution attempt
RuleID : 31569 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2012-08-30 Name : The remote web server hosts an application that allows arbitrary code execution.
File : tikiwiki_unserialize_code_execution.nasl - Type : ACT_DESTRUCTIVE_ATTACK

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/54298
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2012-07/0020.html
CONFIRM http://dev.tiki.org/item4109
http://info.tiki.org/article190-Tiki-Wiki-CMS-Groupware-Updates-Tiki-6-7-LTS
http://info.tiki.org/article191-Tiki-Releases-8-4
EXPLOIT-DB http://www.exploit-db.com/exploits/19573
http://www.exploit-db.com/exploits/19630
OSVDB http://osvdb.org/83534
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/76758

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2024-01-21 09:27:48
  • Multiple Updates
2021-05-04 12:19:21
  • Multiple Updates
2021-04-22 01:23:04
  • Multiple Updates
2020-05-23 13:16:59
  • Multiple Updates
2020-05-23 00:33:02
  • Multiple Updates
2017-08-29 09:23:43
  • Multiple Updates
2016-06-28 19:01:57
  • Multiple Updates
2016-04-26 21:34:20
  • Multiple Updates
2014-11-16 21:24:35
  • Multiple Updates
2014-02-17 11:08:30
  • Multiple Updates
2013-05-10 22:34:15
  • Multiple Updates