CVE-2018-7486

Blue River Mura CMS before v7.0.7029 supports inline function calls with an [m] tag and [/m] end tag, without proper restrictions on file types or pathnames, which allows remote attackers to execute arbitrary code via an [m]$.dspinclude("../pathname/executable.jpeg")[/m] approach, where executable.jpeg contains ColdFusion Markup Language code. This can be exploited in conjunction with a CKFinder feature that allows file upload.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:blueriver:muracms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-26 14:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-7486

Mitre link : CVE-2018-7486

CVE.ORG link : CVE-2018-7486


JSON object : View

Products Affected

blueriver

  • muracms
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')