CVE-2017-14346

CVE-2017-14346

upload.php in tianchoy/blog through 2017-09-12 allows unrestricted file upload and PHP code execution by using the image/jpeg, image/pjpeg, image/png, or image/gif content type for a .php file.

Source: CVE-2017-14346

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다