In Rukovoditel 2.5.2, an attacker may inject an arbitrary .php file location instead of a language file and thus achieve command execution.
References
Link Resource
https://fatihhcelik.blogspot.com/2020/01/rukovoditel-rce-via.html Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-04-16T17:42:34

Updated: 2020-04-16T17:42:34

Reserved: 2020-04-16T00:00:00


Link: CVE-2020-11819

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-04-16T19:15:27.447

Modified: 2021-07-21T11:39:23.747


Link: CVE-2020-11819

JSON object: View

cve-icon Redhat Information

No data.

CWE