CVE-2016-10756

CVE-2016-10756

Kliqqi 3.0.0.5 allows CSRF with resultant Arbitrary File Upload because module.php?module=upload can be used to configure the uploading of .php files, and then modules/upload/upload_main.php can be used for the upload itself.

Source: CVE-2016-10756

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다