A remote code execution (RCE) vulnerability exists in qdPM 9.1 and earlier. An attacker can upload a malicious PHP code file via the profile photo functionality, by leveraging a path traversal vulnerability in the users['photop_preview'] delete photo feature, allowing bypass of .htaccess protection. NOTE: this issue exists because of an incomplete fix for CVE-2015-3884.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-21T13:02:35

Updated: 2024-08-04T09:25:48.238Z

Reserved: 2020-01-20T00:00:00

Link: CVE-2020-7246

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-21T14:15:13.733

Modified: 2022-11-10T04:31:29.427

Link: CVE-2020-7246

cve-icon Redhat

No data.