Remote Code Execution via User-Agent Header and File Name in PlaySMS 1.4's import.php

Remote Code Execution via User-Agent Header and File Name in PlaySMS 1.4's import.php

CVE-2017-9101 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

import.php (aka the Phonebook import feature) in PlaySMS 1.4 allows remote code execution via vectors involving the User-Agent HTTP header and PHP code in the name of a file.

Learn more about our User Device Pen Test.