In Webgalamb through 7.0, a system/ajax.php "wgmfile restore" directory traversal vulnerability could lead to arbitrary code execution by authenticated administrator users, because PHP files are restored under the document root directory.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-17T21:58:48

Updated: 2019-03-17T21:58:48

Reserved: 2018-11-23T00:00:00


Link: CVE-2018-19512

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-03-21T16:00:31.420

Modified: 2019-03-22T16:27:41.450


Link: CVE-2018-19512

JSON object: View

cve-icon Redhat Information

No data.

CWE