Tiny browser in TinyMCE 3.0 editor in Joomla! before 1.5.13 allows file upload and arbitrary PHP code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-02-12T20:59:29

Updated: 2024-08-07T00:23:38.285Z

Reserved: 2011-12-23T00:00:00

Link: CVE-2011-4906

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-12T21:15:13.273

Modified: 2020-02-25T19:02:03.673

Link: CVE-2011-4906

cve-icon Redhat

No data.