Arbitrary File Upload Vulnerability in TinyBrowser Plugin for Joomla!

Arbitrary File Upload Vulnerability in TinyBrowser Plugin for Joomla!

CVE-2011-4908 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

TinyBrowser plugin for Joomla! before 1.5.13 allows arbitrary file upload via upload.php.

Learn more about our Web Application Penetration Testing UK.