CVE-2020-10682

CVE-2020-10682

The Filemanager in CMS Made Simple 2.2.13 allows remote code execution via a .php.jpegd JPEG file, as demonstrated by m1_files[] to admin/moduleinterface.php. The file should be sent as application/octet-stream and contain PHP code (it need not be a valid JPEG file).

Source: CVE-2020-10682

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다