Pre-Auth Remote Code Execution in FUEL CMS 1.4.1 via pages/select/ and preview/ parameters

Pre-Auth Remote Code Execution in FUEL CMS 1.4.1 via pages/select/ and preview/ parameters

CVE-2018-16763 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

FUEL CMS 1.4.1 allows PHP Code Evaluation via the pages/select/ filter parameter or the preview/ data parameter. This can lead to Pre-Auth Remote Code Execution.

Learn more about our Cms Pen Testing.