Blue River Mura CMS before v7.0.7029 supports inline function calls with an [m] tag and [/m] end tag, without proper restrictions on file types or pathnames, which allows remote attackers to execute arbitrary code via an [m]$.dspinclude("../pathname/executable.jpeg")[/m] approach, where executable.jpeg contains ColdFusion Markup Language code. This can be exploited in conjunction with a CKFinder feature that allows file upload.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-26T14:00:00

Updated: 2024-08-05T06:31:03.602Z

Reserved: 2018-02-26T00:00:00

Link: CVE-2018-7486

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-26T14:29:00.447

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-7486

cve-icon Redhat

No data.