An issue was discovered in ClipBucket before 4.0.0 Release 4902. A malicious file can be uploaded via the name parameter to actions/beats_uploader.php or actions/photo_uploader.php, or the coverPhoto parameter to edit_account.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-05T07:00:00

Updated: 2018-03-05T06:57:01

Reserved: 2018-03-05T00:00:00


Link: CVE-2018-7665

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-03-05T07:29:00.383

Modified: 2018-03-27T14:49:00.857


Link: CVE-2018-7665

JSON object: View

cve-icon Redhat Information

No data.

CWE