8.8
HIGH
CVE-2019-11447
CutePHP CuteNews File Upload Code Execution Vulnerability
Description

An issue was discovered in CutePHP CuteNews 2.1.2. An attacker can infiltrate the server through the avatar upload process in the profile area via the avatar_file field to index.php?mod=main&opt=personal. There is no effective control of $imgsize in /core/modules/dashboard.php. The header content of a file can be changed and the control can be bypassed for code execution. (An attacker can use the GIF header for this.)

INFO

Published Date :

April 22, 2019, 11:29 a.m.

Last Modified :

Sept. 11, 2020, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-11447 has a 18 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-11447 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cutephp cutenews
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-11447.

URL Resource
http://packetstormsecurity.com/files/159134/CuteNews-2.1.2-Remote-Code-Execution.html
http://pentest.com.tr/exploits/CuteNews-2-1-2-Remote-Code-Execution-Metasploit.html Exploit Third Party Advisory
https://www.exploit-db.com/exploits/46698/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE-2019-11447 written in C

C

Updated: 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 22, 2024, 10:27 a.m. This repo has been linked 1 different CVEs too.

CuteNews 2.1.2 - CVE-2019-11447 Proof-Of-Concept

Python

Updated: 1 month, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : Feb. 11, 2024, 9:36 p.m. This repo has been linked 2 different CVEs too.

None

PHP Python

Updated: 8 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 28, 2023, 7:11 p.m. This repo has been linked 1 different CVEs too.

RCE exploit for CuteNews 2.1.2

Python

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 14, 2023, 7:34 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 weeks, 1 day ago
17 stars 5 fork 5 watcher
Born at : July 28, 2022, 3:22 a.m. This repo has been linked 149 different CVEs too.

Exploited a File Upload flaw and the “Sudo Baron Samedit” vulnerability to hijack a web server.

Updated: 2 months, 2 weeks ago
1 stars 1 fork 1 watcher
Born at : July 8, 2022, 5:22 p.m. This repo has been linked 7 different CVEs too.

Some POC_EXP Records.

PHP Python Shell C

Updated: 3 weeks, 3 days ago
0 stars 0 fork 0 watcher
Born at : May 14, 2022, 6:12 a.m. This repo has been linked 13 different CVEs too.

None

Python

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 14, 2022, 1:45 a.m. This repo has been linked 2 different CVEs too.

Exploit Development Journey

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 31, 2022, 9:06 a.m. This repo has been linked 9 different CVEs too.

CutePHP Cute News 2.1.2 RCE PoC

cve-2019-11447 cutephp cutenews exploit rce python

Python

Updated: 1 month, 1 week ago
6 stars 3 fork 3 watcher
Born at : March 18, 2021, 9:24 a.m. This repo has been linked 1 different CVEs too.

Exploit Code for CVE-2019-11447 aka CuteNews 2.1.2 Avatar upload RCE (Authenticated)

php php-reverse avatar-upload-rce register avatar remote-code-execution cutenews rce bypass

PHP Python

Updated: 1 month, 1 week ago
0 stars 1 fork 1 watcher
Born at : March 17, 2021, 12:07 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

CuteNews 2.1.2 - CVE-2019-11447 Proof-Of-Concept

Python

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : March 4, 2021, 7:56 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

CuteNews Avatar 2.1.2 Remote Code Execution Vulnerability

Python PHP

Updated: 3 years, 10 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 30, 2020, 8:21 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-11447 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-11447 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 11, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/159134/CuteNews-2.1.2-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 26, 2019

    Action Type Old Value New Value
    Removed Reference https://www.exploit-db.com/exploits/46698 [Exploit, Third Party Advisory, VDB Entry]
  • Initial Analysis by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.exploit-db.com/exploits/46698 No Types Assigned https://www.exploit-db.com/exploits/46698 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/46698/ No Types Assigned https://www.exploit-db.com/exploits/46698/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://pentest.com.tr/exploits/CuteNews-2-1-2-Remote-Code-Execution-Metasploit.html No Types Assigned http://pentest.com.tr/exploits/CuteNews-2-1-2-Remote-Code-Execution-Metasploit.html Exploit, Third Party Advisory
    Added CWE CWE-434
    Added CPE Configuration OR *cpe:2.3:a:cutephp:cutenews:2.1.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46698/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-11447 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-11447 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.11 }} -0.03%

score

0.89424

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability