Tiny browser in TinyMCE 3.0 editor in Joomla! before 1.5.13 allows file upload and arbitrary PHP code execution.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2020-02-12T20:59:29

Updated: 2020-02-12T21:20:34

Reserved: 2011-12-23T00:00:00


Link: CVE-2011-4906

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-12T21:15:13.273

Modified: 2020-02-25T19:02:03.673


Link: CVE-2011-4906

JSON object: View

cve-icon Redhat Information

No data.

CWE