CVE-2019-20183

uploadimage.php in Employee Records System 1.0 allows upload and execution of arbitrary PHP code because file-extension validation is only on the client side. The attacker can modify global.js to allow the .php extension.
Configurations

Configuration 1

cpe:2.3:a:employee_records_system_project:employee_records_system:1.0:*:*:*:*:*:*:*

Information

Published : 2020-01-09 10:15

Updated : 2020-01-24 07:20


NVD link : CVE-2019-20183

Mitre link : CVE-2019-20183

Products Affected
No products.
CWE