CVE-2018-16785

XML injection vulnerability exists in the file of DedeCMS V5.7 SP2 version, which can be utilized by attackers to create script file to obtain webshell
References
Link Resource
https://github.com/ky-j/dedecms/issues/4 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:dedecms:dedecms:5.7:sp2:*:*:*:*:*:*

Information

Published : 2018-09-19 03:29

Updated : 2019-01-28 08:42


NVD link : CVE-2018-16785

Mitre link : CVE-2018-16785

Products Affected
No products.
CWE