CVE-2019-20183

CVE-2019-20183

uploadimage.php in Employee Records System 1.0 allows upload and execution of arbitrary PHP code because file-extension validation is only on the client side. The attacker can modify global.js to allow the .php extension.

Source: CVE-2019-20183

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다