FUEL CMS 1.4.1 allows PHP Code Evaluation via the pages/select/ filter parameter or the preview/ data parameter. This can lead to Pre-Auth Remote Code Execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-09T21:00:00

Updated: 2024-08-05T10:32:54.076Z

Reserved: 2018-09-09T00:00:00

Link: CVE-2018-16763

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-09T21:29:00.713

Modified: 2021-11-30T22:07:55.763

Link: CVE-2018-16763

cve-icon Redhat

No data.