CVE-2020-7246

A remote code execution (RCE) vulnerability exists in qdPM 9.1 and earlier. An attacker can upload a malicious PHP code file via the profile photo functionality, by leveraging a path traversal vulnerability in the users['photop_preview'] delete photo feature, allowing bypass of .htaccess protection. NOTE: this issue exists because of an incomplete fix for CVE-2015-3884.
Configurations

Configuration 1

cpe:2.3:a:qdpm:qdpm:*:*:*:*:*:*:*:*

Information

Published : 2020-01-21 02:15

Updated : 2022-11-10 04:31


NVD link : CVE-2020-7246

Mitre link : CVE-2020-7246

Products Affected
No products.