9.8
CRITICAL
CVE-2018-16763
FUEL CMS PHP Code Evaluation Vulnerability
Description

FUEL CMS 1.4.1 allows PHP Code Evaluation via the pages/select/ filter parameter or the preview/ data parameter. This can lead to Pre-Auth Remote Code Execution.

INFO

Published Date :

Sept. 9, 2018, 9:29 p.m.

Last Modified :

Nov. 30, 2021, 10:07 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-16763 has a 31 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-16763 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Thedaylightstudio fuel_cms
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-16763.

URL Resource
http://packetstormsecurity.com/files/153696/fuelCMS-1.4.1-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/160080/Fuel-CMS-1.4-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/164756/Fuel-CMS-1.4.1-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
https://0xd0ff9.wordpress.com/2019/07/19/from-code-evaluation-to-pre-auth-remote-code-execution-cve-2018-16763-bypass/ Exploit Third Party Advisory
https://github.com/daylightstudio/FUEL-CMS/issues/478 Issue Tracking Patch Third Party Advisory
https://www.exploit-db.com/exploits/47138 Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 week, 2 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 7, 2024, 5:07 a.m. This repo has been linked 1 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

Fuel CMS 1.4.1 - Remote Code Execution - Python 3.x

Python

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 16, 2023, 8:40 p.m. This repo has been linked 1 different CVEs too.

A collection of exploits that I wrote after reading POCs or after going through the source code

Shell PHP Python

Updated: 1 year ago
1 stars 0 fork 0 watcher
Born at : June 17, 2023, 5:17 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 9, 2023, 1:01 p.m. This repo has been linked 1 different CVEs too.

CVE-2018-16763 FuelCMS 1.4 Remote Code Execution, this version of FuelCMS is still vulnerable until now

Python

Updated: 10 months, 2 weeks ago
2 stars 0 fork 0 watcher
Born at : Jan. 3, 2023, 8:47 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 week, 2 days ago
17 stars 5 fork 5 watcher
Born at : July 28, 2022, 3:22 a.m. This repo has been linked 149 different CVEs too.

java图形化漏洞利用工具集

Updated: 1 month ago
128 stars 31 fork 31 watcher
Born at : July 16, 2022, 11:38 a.m. This repo has been linked 4 different CVEs too.

None

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 157 different CVEs too.

None

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 153 different CVEs too.

Exploit to trigger RCE for CVE-2018-16763 on FuelCMS <= 1.4.1 and interactive shell.

cve-2018-16763 exploit cms fuelcms

Python Dockerfile Makefile PHP

Updated: 1 week, 6 days ago
12 stars 1 fork 1 watcher
Born at : May 31, 2022, 3:31 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 28, 2022, 9:30 p.m. This repo has been linked 1 different CVEs too.

None

Rust

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 27, 2022, 5:04 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 9, 2022, 2:51 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
2 stars 0 fork 0 watcher
Born at : Jan. 8, 2022, 7:15 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-16763 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-16763 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 30, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/153696/fuelCMS-1.4.1-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/153696/fuelCMS-1.4.1-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/160080/Fuel-CMS-1.4-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/160080/Fuel-CMS-1.4-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/164756/Fuel-CMS-1.4.1-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/164756/Fuel-CMS-1.4.1-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://0xd0ff9.wordpress.com/2019/07/19/from-code-evaluation-to-pre-auth-remote-code-execution-cve-2018-16763-bypass/ No Types Assigned https://0xd0ff9.wordpress.com/2019/07/19/from-code-evaluation-to-pre-auth-remote-code-execution-cve-2018-16763-bypass/ Exploit, Third Party Advisory
    Changed Reference Type https://github.com/daylightstudio/FUEL-CMS/issues/478 Patch, Third Party Advisory https://github.com/daylightstudio/FUEL-CMS/issues/478 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/47138 No Types Assigned https://www.exploit-db.com/exploits/47138 Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/164756/Fuel-CMS-1.4.1-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference http://packetstormsecurity.com/files/164756/Fuel-CMS-1.4.1-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 03, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/164756/Fuel-CMS-1.4.1-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 16, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/160080/Fuel-CMS-1.4-Remote-Code-Execution.html [No Types Assigned]
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-74
  • CVE Modified by [email protected]

    Jul. 19, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/153696/fuelCMS-1.4.1-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/47138 [No Types Assigned]
    Added Reference https://0xd0ff9.wordpress.com/2019/07/19/from-code-evaluation-to-pre-auth-remote-code-execution-cve-2018-16763-bypass/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/daylightstudio/FUEL-CMS/issues/478 No Types Assigned https://github.com/daylightstudio/FUEL-CMS/issues/478 Patch, Third Party Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:thedaylightstudio:fuel_cms:*:*:*:*:*:*:*:* versions up to (including) 1.4.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-16763 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-16763 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-6: Argument Injection Argument Injection CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-34: HTTP Response Splitting HTTP Response Splitting CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-51: Poison Web Service Registry Poison Web Service Registry CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-76: Manipulating Web Input to File System Calls Manipulating Web Input to File System Calls CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-83: XPath Injection XPath Injection CAPEC-84: XQuery Injection XQuery Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-105: HTTP Request Splitting HTTP Request Splitting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-250: XML Injection XML Injection CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-273: HTTP Response Smuggling HTTP Response Smuggling
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

88.98 }} 7.45%

score

0.98791

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability