CVE-2013-4949

Unrestricted file upload vulnerability in view.php in Machform 2 allows remote attackers to execute arbitrary PHP code by uploading a PHP file, then accessing it via a direct request to the file in the upload form's directory in data/.
Configurations

Configuration 1 (hide)

cpe:2.3:a:machform:machform:2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-07-29 23:27

Updated : 2024-02-28 12:00


NVD link : CVE-2013-4949

Mitre link : CVE-2013-4949

CVE.ORG link : CVE-2013-4949


JSON object : View

Products Affected

machform

  • machform