Monstra CMS 3.0.4 allows remote authenticated users to upload and execute arbitrary PHP code via admin/index.php?id=filesmanager because, for example, .php filenames are blocked but .php7 filenames are not, a related issue to CVE-2017-18048.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-05-22T04:45:43

Updated: 2024-08-04T12:18:17.807Z

Reserved: 2020-05-22T00:00:00

Link: CVE-2020-13384

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-05-22T05:15:11.703

Modified: 2020-05-26T16:43:03.490

Link: CVE-2020-13384

cve-icon Redhat

No data.