CVE-2020-7246

CVE-2020-7246

A remote code execution (RCE) vulnerability exists in qdPM 9.1 and earlier. An attacker can upload a malicious PHP code file via the profile photo functionality, by leveraging a path traversal vulnerability in the users[‘photop_preview’] delete photo feature, allowing bypass of .htaccess protection. NOTE: this issue exists because of an incomplete fix for CVE-2015-3884.

Source: CVE-2020-7246

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다