A file upload restriction bypass vulnerability in Pluck CMS before 4.7.13 allows an admin privileged user to gain access in the host through the "manage files" functionality, which may result in remote code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-12-16T14:28:27

Updated: 2024-08-04T16:55:10.602Z

Reserved: 2020-12-08T00:00:00

Link: CVE-2020-29607

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-16T15:15:12.727

Modified: 2022-02-07T21:36:24.737

Link: CVE-2020-29607

cve-icon Redhat

No data.