CVE-2018-19422

/panel/uploads in Subrion CMS 4.2.1 allows remote attackers to execute arbitrary PHP code via a .pht or .phar file, because the .htaccess file omits these.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:intelliants:subrion_cms:4.2.1:*:*:*:*:*:*:*

Information

Published : 2018-11-21 13:29

Updated : 2021-05-26 06:36


NVD link : CVE-2018-19422

Mitre link : CVE-2018-19422


JSON object : View

CWE
CWE-434

Unrestricted Upload of File with Dangerous Type

Advertisement

dedicated server usa

Products Affected

intelliants

  • subrion_cms