RSS   Vulnerabilities for 'Cmsimple xh'   RSS

2022-05-10
 
CVE-2021-42645

CWE-434
 

 
CMSimple_XH 1.7.4 is affected by a remote code execution (RCE) vulnerability. To exploit this vulnerability, an attacker must use the "File" parameter to upload a PHP payload to get a reverse shell from the vulnerable host.

 


Copyright 2024, cxsecurity.com

 

Back to Top