Elemin allows remote attackers to upload and execute arbitrary PHP code via the Themify framework (before 1.2.2) wp-content/themes/elemin/themify/themify-ajax.php file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-06-17T15:16:28

Updated: 2024-08-06T18:09:17.210Z

Reserved: 2021-06-17T00:00:00

Link: CVE-2013-20002

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-06-17T16:15:07.547

Modified: 2021-06-23T12:41:40.590

Link: CVE-2013-20002

cve-icon Redhat

No data.