CVE-2019-8404

An issue was discovered in Webiness Inventory 2.3. The ProductModel component allows Arbitrary File Upload via a crafted product image during the creation of a new product. Consequently, an attacker can steal information from the site with the help of an installed executable file, or change the contents of pages.
Configurations

Configuration 1

cpe:2.3:a:webiness_inventory_project:webiness_inventory:2.3:*:*:*:*:*:*:*

Information

Published : 2019-05-14 04:29

Updated : 2019-05-22 08:17


NVD link : CVE-2019-8404

Mitre link : CVE-2019-8404

Products Affected
No products.
CWE