PbootCMS V1.3.1 build 2018-11-14 allows remote attackers to execute arbitrary code via use of "eval" with mixed case, as demonstrated by an index.php/list/5/?current={pboot:if(evAl($_GET[a]))}1{/pboot:if}&a=phpinfo(); URI, because of an incorrect apps\home\controller\ParserController.php parserIfLabel protection mechanism.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-11-27T07:00:00

Updated: 2024-08-05T11:37:11.527Z

Reserved: 2018-11-26T00:00:00

Link: CVE-2018-19595

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-11-27T07:29:00.460

Modified: 2019-04-17T21:29:00.483

Link: CVE-2018-19595

cve-icon Redhat

No data.