CVE-2018-19422

/panel/uploads in Subrion CMS 4.2.1 allows remote attackers to execute arbitrary PHP code via a .pht or .phar file, because the .htaccess file omits these.
References
Configurations

Configuration 1

cpe:2.3:a:intelliants:subrion_cms:4.2.1:*:*:*:*:*:*:*

Information

Published : 2018-11-21 09:29

Updated : 2021-05-26 01:36


NVD link : CVE-2018-19422

Mitre link : CVE-2018-19422

Products Affected
No products.
CWE