Arbitrary PHP File Upload and Execution in flatCore before 1.5.7

Arbitrary PHP File Upload and Execution in flatCore before 1.5.7

CVE-2020-17452 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

flatCore before 1.5.7 allows upload and execution of a .php file by an admin.

Learn more about our Web Application Penetration Testing UK.