CVE-2018-16784

DedeCMS 5.7 SP2 allows XML injection, and resultant remote code execution, via a "<file type='file' name='../" substring.
References
Link Resource
https://github.com/ky-j/dedecms/issues/3 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dedecms:dedecms:5.7:sp2:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-21 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16784

Mitre link : CVE-2018-16784

CVE.ORG link : CVE-2018-16784


JSON object : View

Products Affected

dedecms

  • dedecms
CWE
CWE-91

XML Injection (aka Blind XPath Injection)