CVE-2018-20300

Empire CMS 7.5 allows remote attackers to execute arbitrary PHP code via the ftemp parameter in an enews=EditMemberForm action because this code is injected into a memberform.$fid.php file.
Configurations

Configuration 1

cpe:2.3:a:phome:empirecms:7.5:*:*:*:*:*:*:*

Information

Published : 2018-12-20 12:29

Updated : 2019-02-05 07:52


NVD link : CVE-2018-20300

Mitre link : CVE-2018-20300

Products Affected
No products.
CWE