CVE-2018-16785

XML injection vulnerability exists in the file of DedeCMS V5.7 SP2 version, which can be utilized by attackers to create script file to obtain webshell
References
Link Resource
https://github.com/ky-j/dedecms/issues/4 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dedecms:dedecms:5.7:sp2:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-19 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16785

Mitre link : CVE-2018-16785

CVE.ORG link : CVE-2018-16785


JSON object : View

Products Affected

dedecms

  • dedecms
CWE
CWE-91

XML Injection (aka Blind XPath Injection)