CVE-2020-5846

An insecure file upload and code execution issue was discovered in Ahsay Cloud Backup Suite 8.3.0.30 via a "PUT /obs/obm7/file/upload" request with the base64-encoded pathname in the X-RSW-custom-encode-path HTTP header, and the content in the HTTP request body. It is possible to upload a file into any directory of the server. One can insert a JSP shell into the web server's directory and execute it. This leads to full system access as the configured user (e.g., Administrator) when starting from any authenticated session (e.g., a trial account). This is fixed in the 83/830122/cbs-*-hotfix-task26000 builds.
References
Link Resource
https://www.wbsec.nl/ahsay-2/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:ahsay:cloud_backup_suite:8.3.0.30:*:*:*:*:*:*:*

Information

Published : 2020-01-06 09:15

Updated : 2020-01-17 03:04


NVD link : CVE-2020-5846

Mitre link : CVE-2020-5846

Products Affected
No products.
CWE