Arbitrary File Deletion Vulnerability in GreenCMS v2.3.0603

Arbitrary File Deletion Vulnerability in GreenCMS v2.3.0603

CVE-2018-19329 · MEDIUM Severity

AV:N/AC:L/AU:S/C:N/I:P/A:P

GreenCMS v2.3.0603 allows remote authenticated administrators to delete arbitrary files by modifying a base64-encoded pathname in an m=admin&c=media&a=delfilehandle&id= call, related to the m=admin&c=media&a=restorefile delete button.

Learn more about our Cms Pen Testing.