CVE-2017-6090

Unrestricted file upload vulnerability in clients/editclient.php in PhpCollab 2.5.1 and earlier allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in logos_clients/.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpcollab:phpcollab:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-03 01:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-6090

Mitre link : CVE-2017-6090

CVE.ORG link : CVE-2017-6090


JSON object : View

Products Affected

phpcollab

  • phpcollab
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type