Arbitrary PHP Code Execution in Subrion CMS 4.2.1 via .pht or .phar File

Arbitrary PHP Code Execution in Subrion CMS 4.2.1 via .pht or .phar File

CVE-2018-19422 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

/panel/uploads in Subrion CMS 4.2.1 allows remote attackers to execute arbitrary PHP code via a .pht or .phar file, because the .htaccess file omits these.

Learn more about our Cms Pen Testing.