CVE-2019-9194

elFinder before 2.1.48 has a command injection vulnerability in the PHP connector.
References
Configurations

Configuration 1

cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:*

Information

Published : 2019-02-26 07:29

Updated : 2020-08-24 05:37


NVD link : CVE-2019-9194

Mitre link : CVE-2019-9194

Products Affected
No products.
CWE