9.8
CRITICAL
CVE-2020-28871
Monitorr File Upload Remote Code Execution Vulnerability
Description

Remote code execution in Monitorr v1.7.6m in upload.php allows an unauthorized person to execute arbitrary code on the server-side via an insecure file upload.

INFO

Published Date :

Feb. 10, 2021, 1:15 a.m.

Last Modified :

Jan. 26, 2024, 4:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-28871 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-28871 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Monitorr monitorr
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Monitorr Unrestricted File Upload

Python PHP

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Sept. 6, 2022, 8:36 p.m. This repo has been linked 1 different CVEs too.

Multiple exploits for Monitorr

cve-2020-28872 cve-2020-28871 rce upload information-leakage exploit poc monitorr

Ruby

Updated: 3 months, 3 weeks ago
7 stars 1 fork 1 watcher
Born at : June 22, 2021, 4:24 p.m. This repo has been linked 2 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 2 weeks ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-28871 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-28871 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 23, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/171429/Monitorr-1.7.6m-1.7.7d-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 10, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/170974/Monitorr-1.7.6-Shell-Upload.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/163263/Monitorr-1.7.6m-Bypass-Information-Disclosure-Shell-Upload.html No Types Assigned http://packetstormsecurity.com/files/163263/Monitorr-1.7.6m-Bypass-Information-Disclosure-Shell-Upload.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jun. 23, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/163263/Monitorr-1.7.6m-Bypass-Information-Disclosure-Shell-Upload.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 16, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lyhinslab.org/index.php/2020/09/12/how-the-white-box-hacking-works-authorization-bypass-and-remote-code-execution-in-monitorr-1-7-6/ No Types Assigned https://lyhinslab.org/index.php/2020/09/12/how-the-white-box-hacking-works-authorization-bypass-and-remote-code-execution-in-monitorr-1-7-6/ Exploit, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/48980 No Types Assigned https://www.exploit-db.com/exploits/48980 Exploit, Third Party Advisory, VDB Entry
    Added CWE NIST CWE-434
    Added CPE Configuration OR *cpe:2.3:a:monitorr_project:monitorr:1.7.6m:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-28871 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-28871 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.69 }} -0.10%

score

0.99689

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability