CVE-2011-4828

Unrestricted file upload vulnerability in includes/inline_image_upload.php in AutoSec Tools V-CMS 1.0 allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in temp/.
Configurations

Configuration 1 (hide)

cpe:2.3:a:autosectools:v-cms:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-12-15 03:57

Updated : 2024-02-28 11:41


NVD link : CVE-2011-4828

Mitre link : CVE-2011-4828

CVE.ORG link : CVE-2011-4828


JSON object : View

Products Affected

autosectools

  • v-cms
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')