Unrestricted File Upload Vulnerability in Microweber 1.1.18 Admin Account Page

Unrestricted File Upload Vulnerability in Microweber 1.1.18 Admin Account Page

CVE-2020-23138 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An unrestricted file upload vulnerability was discovered in the Microweber 1.1.18 admin account page. An attacker can upload PHP code or any extension (eg- .exe) to the web server by providing image data and the image/jpeg content type with a .php extension.

Learn more about our Web App Pen Testing.