CVE-2019-8404

CVE-2019-8404

An issue was discovered in Webiness Inventory 2.3. The ProductModel component allows Arbitrary File Upload via a crafted product image during the creation of a new product. Consequently, an attacker can steal information from the site with the help of an installed executable file, or change the contents of pages.

Source: CVE-2019-8404

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다