CVE-2018-16763

FUEL CMS 1.4.1 allows PHP Code Evaluation via the pages/select/ filter parameter or the preview/ data parameter. This can lead to Pre-Auth Remote Code Execution.
Configurations

Configuration 1

cpe:2.3:a:thedaylightstudio:fuel_cms:*:*:*:*:*:*:*:*

Information

Published : 2018-09-09 09:29

Updated : 2021-11-30 10:07


NVD link : CVE-2018-16763

Mitre link : CVE-2018-16763

Products Affected
No products.
CWE