An unrestricted file upload issue in HorizontCMS through 1.0.0-beta allows an authenticated remote attacker (with access to the FileManager) to upload and execute arbitrary PHP code by uploading a PHP payload, and then using the FileManager's rename function to provide the payload (which will receive a random name on the server) with the PHP extension, and finally executing the PHP file via an HTTP GET request to /storage/<php_file_name>. NOTE: the vendor has patched this while leaving the version number at 1.0.0-beta.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-11-05T01:18:12

Updated: 2024-08-04T16:11:36.590Z

Reserved: 2020-10-21T00:00:00

Link: CVE-2020-27387

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-11-05T02:15:12.067

Modified: 2022-10-19T15:58:29.963

Link: CVE-2020-27387

cve-icon Redhat

No data.