An issue was discovered in CutePHP CuteNews 2.1.2. An attacker can infiltrate the server through the avatar upload process in the profile area via the avatar_file field to index.php?mod=main&opt=personal. There is no effective control of $imgsize in /core/modules/dashboard.php. The header content of a file can be changed and the control can be bypassed for code execution. (An attacker can use the GIF header for this.)
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-22T04:01:27

Updated: 2020-09-11T16:06:46

Reserved: 2019-04-21T00:00:00


Link: CVE-2019-11447

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-04-22T11:29:06.110

Modified: 2020-09-11T17:15:12.637


Link: CVE-2019-11447

JSON object: View

cve-icon Redhat Information

No data.

CWE