Kliqqi 3.0.0.5 allows CSRF with resultant Arbitrary File Upload because module.php?module=upload can be used to configure the uploading of .php files, and then modules/upload/upload_main.php can be used for the upload itself.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-24T17:41:16

Updated: 2024-08-06T03:30:20.393Z

Reserved: 2019-05-24T00:00:00

Link: CVE-2016-10756

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-24T18:29:00.520

Modified: 2019-05-28T12:36:13.800

Link: CVE-2016-10756

cve-icon Redhat

No data.