In Webgalamb through 7.0, a system/ajax.php "wgmfile restore" directory traversal vulnerability could lead to arbitrary code execution by authenticated administrator users, because PHP files are restored under the document root directory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-17T21:58:48

Updated: 2024-08-05T11:37:11.504Z

Reserved: 2018-11-23T00:00:00

Link: CVE-2018-19512

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-21T16:00:31.420

Modified: 2019-03-22T16:27:41.450

Link: CVE-2018-19512

cve-icon Redhat

No data.