TinyBrowser plugin for Joomla! before 1.5.13 allows arbitrary file upload via upload.php.
References
Link Resource
https://vulmon.com/vulnerabilitydetails?qid=CVE-2011-4908 Third Party Advisory
https://www.exploit-db.com/exploits/9926 Exploit Third Party Advisory VDB Entry
https://www.openwall.com/lists/oss-security/2011/12/25/7 Mailing List Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2020-02-12T21:17:10

Updated: 2020-02-12T21:17:10

Reserved: 2011-12-23T00:00:00


Link: CVE-2011-4908

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-12T22:15:12.457

Modified: 2020-02-25T19:03:34.397


Link: CVE-2011-4908

JSON object: View

cve-icon Redhat Information

No data.

CWE