Remote Code Execution via Malicious .php.jpegd File in CMS Made Simple 2.2.13

Remote Code Execution via Malicious .php.jpegd File in CMS Made Simple 2.2.13

CVE-2020-10682 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

The Filemanager in CMS Made Simple 2.2.13 allows remote code execution via a .php.jpegd JPEG file, as demonstrated by m1_files[] to admin/moduleinterface.php. The file should be sent as application/octet-stream and contain PHP code (it need not be a valid JPEG file).

Learn more about our Cms Pen Testing.