CVE-2020-10682

The Filemanager in CMS Made Simple 2.2.13 allows remote code execution via a .php.jpegd JPEG file, as demonstrated by m1_files[] to admin/moduleinterface.php. The file should be sent as application/octet-stream and contain PHP code (it need not be a valid JPEG file).
References
Link Resource
http://dev.cmsmadesimple.org/bug/view/12275 Exploit Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:cmsmadesimple:cms_made_simple:2.2.13:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-20 04:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-10682

Mitre link : CVE-2020-10682

CVE.ORG link : CVE-2020-10682


JSON object : View

Products Affected

cmsmadesimple

  • cms_made_simple
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type