CVE-2018-20300

Empire CMS 7.5 allows remote attackers to execute arbitrary PHP code via the ftemp parameter in an enews=EditMemberForm action because this code is injected into a memberform.$fid.php file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phome:empirecms:7.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-20 00:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-20300

Mitre link : CVE-2018-20300

CVE.ORG link : CVE-2018-20300


JSON object : View

Products Affected

phome

  • empirecms
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')