Unrestricted file upload vulnerability in includes/inline_image_upload.php in AutoSec Tools V-CMS 1.0 allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in temp/.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-12-15T02:00:00Z

Updated: 2024-09-17T02:47:38.916Z

Reserved: 2011-12-14T00:00:00Z

Link: CVE-2011-4828

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2011-12-15T03:57:34.777

Modified: 2011-12-15T05:00:00.000

Link: CVE-2011-4828

cve-icon Redhat

No data.