TinyBrowser plugin for Joomla! before 1.5.13 allows arbitrary file upload via upload.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-02-12T21:17:10

Updated: 2024-08-07T00:23:38.279Z

Reserved: 2011-12-23T00:00:00

Link: CVE-2011-4908

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-12T22:15:12.457

Modified: 2020-02-25T19:03:34.397

Link: CVE-2011-4908

cve-icon Redhat

No data.