The code generated by PHP FormMail Generator prior to 17 December 2016 is vulnerable to unrestricted upload of dangerous file types. In the generated form.lib.php file, upload file types are checked against a hard-coded list of dangerous extensions. This list does not include all variations of PHP files, which may lead to execution of the contained PHP code if the attacker can guess the uploaded filename. The form by default appends a short random string to the end of the filename.
References
Link Resource
http://www.securityfocus.com/bid/96718 Third Party Advisory VDB Entry
https://www.kb.cert.org/vuls/id/608591 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2018-07-13T20:00:00

Updated: 2018-07-14T09:57:01

Reserved: 2016-11-21T00:00:00


Link: CVE-2016-9492

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-07-13T20:29:01.643

Modified: 2019-10-09T23:20:32.070


Link: CVE-2016-9492

JSON object: View

cve-icon Redhat Information

No data.

CWE