CVE-2018-12491

PHPOK 4.9.032 has an arbitrary file upload vulnerability in the import_f function in framework/admin/modulec_control.php, as demonstrated by uploading a .php file within a .php.zip archive, a similar issue to CVE-2018-8944.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpok:phpok:4.9.032:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-15 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-12491

Mitre link : CVE-2018-12491

CVE.ORG link : CVE-2018-12491


JSON object : View

Products Affected

phpok

  • phpok
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type