CVE-2018-1000094

CMS Made Simple version 2.2.5 contains a Remote Code Execution vulnerability in File Manager that can result in Allows an authenticated admin that has access to the file manager to execute code on the server. This attack appear to be exploitable via File upload -> copy to any extension.
References
Link Resource
http://dev.cmsmadesimple.org/bug/view/11741 Exploit Issue Tracking
https://www.exploit-db.com/exploits/44976/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:cmsmadesimple:cms_made_simple:2.2.5:*:*:*:*:*:*:*

Information

Published : 2018-03-13 01:29

Updated : 2019-03-19 06:10


NVD link : CVE-2018-1000094

Mitre link : CVE-2018-1000094

Products Affected
No products.
CWE