CVE-2016-10756

Kliqqi 3.0.0.5 allows CSRF with resultant Arbitrary File Upload because module.php?module=upload can be used to configure the uploading of .php files, and then modules/upload/upload_main.php can be used for the upload itself.
Configurations

Configuration 1 (hide)

cpe:2.3:a:kliqqi:kliqqi_cms:3.0.0.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-24 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2016-10756

Mitre link : CVE-2016-10756

CVE.ORG link : CVE-2016-10756


JSON object : View

Products Affected

kliqqi

  • kliqqi_cms
CWE
CWE-352

Cross-Site Request Forgery (CSRF)