CVE-2020-10682

The Filemanager in CMS Made Simple 2.2.13 allows remote code execution via a .php.jpegd JPEG file, as demonstrated by m1_files[] to admin/moduleinterface.php. The file should be sent as application/octet-stream and contain PHP code (it need not be a valid JPEG file).
References
Link Resource
http://dev.cmsmadesimple.org/bug/view/12275 Exploit Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:cmsmadesimple:cms_made_simple:2.2.13:*:*:*:*:*:*:*

Information

Published : 2020-03-20 04:15

Updated : 2020-03-24 06:42


NVD link : CVE-2020-10682

Mitre link : CVE-2020-10682

Products Affected
No products.
CWE