CVE-2014-8085

Unrestricted file upload vulnerability in the CWebContact::doModel method in oc-includes/osclass/controller/contact.php in OSClass before 3.4.3 allows remote attackers to execute arbitrary PHP code by uploading a file with a PHP extension, then accessing it via a direct request to the file in an unspecified directory.
Configurations

Configuration 1 (hide)

cpe:2.3:a:osclass:osclass:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-01-05 20:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-8085

Mitre link : CVE-2014-8085

CVE.ORG link : CVE-2014-8085


JSON object : View

Products Affected

osclass

  • osclass