CVE

CVE-2018-19422

CVE-2018-19422

/panel/uploads in Subrion CMS 4.2.1 allows remote attackers to execute arbitrary PHP code via a .pht or .phar file, because the .htaccess file omits these.

Source: CVE-2018-19422

Exit mobile version