CVE-2017-14048

BlackCat CMS 1.2 allows remote authenticated users to inject arbitrary PHP code into info.php via a crafted new_modulename parameter to backend/addons/ajax_create.php. NOTE: this can be exploited via CSRF.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:blackcat-cms:blackcat_cms:1.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-31 04:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-14048

Mitre link : CVE-2017-14048

CVE.ORG link : CVE-2017-14048


JSON object : View

Products Affected

blackcat-cms

  • blackcat_cms
CWE
CWE-352

Cross-Site Request Forgery (CSRF)