CVE-2018-7486

CVE-2018-7486

Blue River Mura CMS before v7.0.7029 supports inline function calls with an [m] tag and [/m] end tag, without proper restrictions on file types or pathnames, which allows remote attackers to execute arbitrary code via an [m]$.dspinclude("../pathname/executable.jpeg")[/m] approach, where executable.jpeg contains ColdFusion Markup Language code. This can be exploited in conjunction with a CKFinder feature that allows file upload.

Source: CVE-2018-7486

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다