CVE-2013-20002

Elemin allows remote attackers to upload and execute arbitrary PHP code via the Themify framework (before 1.2.2) wp-content/themes/elemin/themify/themify-ajax.php file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:themify:framework:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-06-17 16:15

Updated : 2024-02-28 18:28


NVD link : CVE-2013-20002

Mitre link : CVE-2013-20002

CVE.ORG link : CVE-2013-20002


JSON object : View

Products Affected

themify

  • framework
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type