CVE-2018-16784

DedeCMS 5.7 SP2 allows XML injection, and resultant remote code execution, via a "<file type='file' name='../" substring.
References
Link Resource
https://github.com/ky-j/dedecms/issues/3 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:dedecms:dedecms:5.7:sp2:*:*:*:*:*:*

Information

Published : 2018-09-21 08:29

Updated : 2018-11-08 12:21


NVD link : CVE-2018-16784

Mitre link : CVE-2018-16784


JSON object : View

CWE
CWE-91

XML Injection (aka Blind XPath Injection)

Advertisement

dedicated server usa

Products Affected

dedecms

  • dedecms