CVE-2018-7665

An issue was discovered in ClipBucket before 4.0.0 Release 4902. A malicious file can be uploaded via the name parameter to actions/beats_uploader.php or actions/photo_uploader.php, or the coverPhoto parameter to edit_account.php.
Configurations

Configuration 1

cpe:2.3:a:clip-bucket:clipbucket:*:*:*:*:*:*:*:*

Information

Published : 2018-03-05 07:29

Updated : 2018-03-27 02:49


NVD link : CVE-2018-7665

Mitre link : CVE-2018-7665

Products Affected
No products.
CWE