logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2020-7246

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2020-7246

Description:
A remote code execution (RCE) vulnerability exists in qdPM 9.1 and earlier. An attacker can upload a malicious PHP code file via the profile photo functionality, by leveraging a path traversal vulnerability in the users['photop_preview'] delete photo feature, allowing bypass of .htaccess protection. NOTE: this issue exists because of an incomplete fix for CVE-2015-3884.
Last updated date:
11/10/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
03/01/2020
Reference url to background

http://packetstormsecurity.com/files/156063/qdPM-9.1-Remote-Code-Execution.html

Type:
exploit
Confidence:
HIGH
Date of publishing:
03/01/2020
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/13/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/13/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/27/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/10/2022
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy