CVE-2020-7246

A remote code execution (RCE) vulnerability exists in qdPM 9.1 and earlier. An attacker can upload a malicious PHP code file via the profile photo functionality, by leveraging a path traversal vulnerability in the users['photop_preview'] delete photo feature, allowing bypass of .htaccess protection. NOTE: this issue exists because of an incomplete fix for CVE-2015-3884.
Configurations

Configuration 1 (hide)

cpe:2.3:a:qdpm:qdpm:*:*:*:*:*:*:*:*

History

10 Nov 2022, 04:31

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/168559/qdPM-9.1-Authenticated-Shell-Upload.html - (MISC) http://packetstormsecurity.com/files/168559/qdPM-9.1-Authenticated-Shell-Upload.html - Exploit, Third Party Advisory, VDB Entry

29 Sep 2022, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/168559/qdPM-9.1-Authenticated-Shell-Upload.html -

13 Jun 2022, 20:15

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/156571/qdPM-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/156571/qdPM-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/167264/qdPM-9.1-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/167264/qdPM-9.1-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry

26 May 2022, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/167264/qdPM-9.1-Remote-Code-Execution.html -

Information

Published : 2020-01-21 14:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-7246

Mitre link : CVE-2020-7246

CVE.ORG link : CVE-2020-7246


JSON object : View

Products Affected

qdpm

  • qdpm
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-434

Unrestricted Upload of File with Dangerous Type