CVE-2019-8362

DedeCMS through V5.7SP2 allows arbitrary file upload in dede/album_edit.php or dede/album_add.php, as demonstrated by a dede/album_edit.php?dopost=save&formzip=1 request with a ZIP archive that contains a file such as "1.jpg.php" (because input validation only checks that .jpg, .png, or .gif is present as a substring, and does not otherwise check the file name or content).
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dedecms:dedecms:5.7:sp2:*:*:*:*:*:*
cpe:2.3:a:dedecms:dedecms:5.7:-:*:*:*:*:*:*
cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:*
cpe:2.3:a:dedecms:dedecms:5.7:sp1:*:*:*:*:*:*

Information

Published : 2019-02-16 14:29

Updated : 2019-02-20 04:58


NVD link : CVE-2019-8362

Mitre link : CVE-2019-8362


JSON object : View

CWE
CWE-434

Unrestricted Upload of File with Dangerous Type

Advertisement

dedicated server usa

Products Affected

dedecms

  • dedecms