Unauthenticated Remote Code Execution Vulnerability in Zeta Producer Desktop CMS

Unauthenticated Remote Code Execution Vulnerability in Zeta Producer Desktop CMS

CVE-2018-13981 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The websites that were built from Zeta Producer Desktop CMS before 14.2.1 are vulnerable to unauthenticated remote code execution due to a default component that permits arbitrary upload of PHP files, because the formmailer widget blocks .php files but not .php5 or .phtml files. This is related to /assets/php/formmailer/SendEmail.php and /assets/php/formmailer/functions.php.

Learn more about our Cis Benchmark Audit For Desktop Software.