The code generated by PHP FormMail Generator prior to 17 December 2016 is vulnerable to stored cross-site scripting. In the generated form.lib.php file, upload file types are checked against a hard-coded list of dangerous extensions. This list does not include all variations of PHP files, which may lead to execution of the contained PHP code if the attacker can guess the uploaded filename. The form by default appends a short random string to the end of the filename.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2018-07-13T20:00:00

Updated: 2024-08-06T02:50:38.435Z

Reserved: 2016-11-21T00:00:00

Link: CVE-2016-9493

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-13T20:29:01.690

Modified: 2019-10-09T23:20:32.193

Link: CVE-2016-9493

cve-icon Redhat

No data.