CVE-2018-20526

Roxy Fileman 1.4.5 allows unrestricted file upload in upload.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:roxyfileman:roxy_fileman:1.4.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-21 16:00

Updated : 2023-12-10 12:59


NVD link : CVE-2018-20526

Mitre link : CVE-2018-20526

CVE.ORG link : CVE-2018-20526


JSON object : View

Products Affected

roxyfileman

  • roxy_fileman
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type