PlaySMS 1.4 allows remote code execution because PHP code in the name of an uploaded .php file is executed. sendfromfile.php has a combination of Unrestricted File Upload and Code Injection.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-05-19T15:00:00

Updated: 2024-08-05T16:55:21.925Z

Reserved: 2017-05-19T00:00:00

Link: CVE-2017-9080

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-05-19T15:29:00.337

Modified: 2019-03-15T12:42:47.487

Link: CVE-2017-9080

cve-icon Redhat

No data.