CVE-2019-11447

An issue was discovered in CutePHP CuteNews 2.1.2. An attacker can infiltrate the server through the avatar upload process in the profile area via the avatar_file field to index.php?mod=main&opt=personal. There is no effective control of $imgsize in /core/modules/dashboard.php. The header content of a file can be changed and the control can be bypassed for code execution. (An attacker can use the GIF header for this.)
Configurations

Configuration 1 (hide)

cpe:2.3:a:cutephp:cutenews:2.1.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-22 11:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11447

Mitre link : CVE-2019-11447

CVE.ORG link : CVE-2019-11447


JSON object : View

Products Affected

cutephp

  • cutenews
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type