Unrestricted file upload vulnerability in includes/inline_image_upload.php in AutoSec Tools V-CMS 1.0 allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in temp/.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:15:13

Updated: 2022-10-03T16:15:13

Reserved: 2022-10-03T00:00:00


Link: CVE-2011-4828

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2011-12-15T03:57:34.777

Modified: 2011-12-15T05:00:00.000


Link: CVE-2011-4828

JSON object: View

cve-icon Redhat Information

No data.

CWE