CVE-2018-13024

Metinfo v6.0.0 allows remote attackers to write code into a .php file, and execute that code, via the module parameter to admin/column/save.php in an editor upload action.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:metinfo:metinfo:6.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-29 17:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-13024

Mitre link : CVE-2018-13024

CVE.ORG link : CVE-2018-13024


JSON object : View

Products Affected

metinfo

  • metinfo
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type