CVE-2018-9205

Vulnerability in avatar_uploader v7.x-1.0-beta8 , The code in view.php doesn't verify users or sanitize the file path.
References
Configurations

Configuration 1

cpe:2.3:a:drupal:avatar_uploader:7.x-1.0:beta8:*:*:*:*:*:*

Information

Published : 2018-04-04 03:29

Updated : 2018-05-21 12:37


NVD link : CVE-2018-9205

Mitre link : CVE-2018-9205

Products Affected
CWE