CVE-2020-13384

Monstra CMS 3.0.4 allows remote authenticated users to upload and execute arbitrary PHP code via admin/index.php?id=filesmanager because, for example, .php filenames are blocked but .php7 filenames are not, a related issue to CVE-2017-18048.
References
Link Resource
https://www.exploit-db.com/exploits/48479 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-05-22 05:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-13384

Mitre link : CVE-2020-13384

CVE.ORG link : CVE-2020-13384


JSON object : View

Products Affected

monstra

  • monstra
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type