CVE-2018-20526

Roxy Fileman 1.4.5 allows unrestricted file upload in upload.php.
Configurations

Configuration 1

cpe:2.3:a:roxyfileman:roxy_fileman:1.4.5:*:*:*:*:*:*:*

Information

Published : 2019-03-21 04:00

Updated : 2019-03-22 04:24


NVD link : CVE-2018-20526

Mitre link : CVE-2018-20526

Products Affected
No products.
CWE