CVE-2020-26048

The file manager option in CuppaCMS before 2019-11-12 allows an authenticated attacker to upload a malicious file within an image extension and through a custom request using the rename function provided by the file manager is able to modify the image extension into PHP resulting in remote arbitrary code execution.
References
Link Resource
https://github.com/CuppaCMS/CuppaCMS/issues/7 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:cuppacms:cuppacms:*:*:*:*:*:*:*:*

Information

Published : 2020-10-05 08:15

Updated : 2020-10-14 07:10


NVD link : CVE-2020-26048

Mitre link : CVE-2020-26048


JSON object : View

CWE
CWE-434

Unrestricted Upload of File with Dangerous Type

Advertisement

dedicated server usa

Products Affected

cuppacms

  • cuppacms