The Filemanager in CMS Made Simple 2.2.13 allows remote code execution via a .php.jpegd JPEG file, as demonstrated by m1_files[] to admin/moduleinterface.php. The file should be sent as application/octet-stream and contain PHP code (it need not be a valid JPEG file).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-20T03:39:49

Updated: 2024-08-04T11:06:11.138Z

Reserved: 2020-03-20T00:00:00

Link: CVE-2020-10682

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-20T04:15:16.053

Modified: 2020-03-24T18:42:30.603

Link: CVE-2020-10682

cve-icon Redhat

No data.