CVE-2019-18952

CVE-2019-18952

SibSoft Xfilesharing through 2.5.1 allows cgi-bin/up.cgi arbitrary file upload. This can be combined with CVE-2019-18951 to achieve remote code execution via a .html file, containing short codes, that is served over HTTP.

Source: CVE-2019-18952

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다