CVE-2011-4908

TinyBrowser plugin for Joomla! before 1.5.13 allows arbitrary file upload via upload.php.
References
Link Resource
https://vulmon.com/vulnerabilitydetails?qid=CVE-2011-4908 Third Party Advisory
https://www.exploit-db.com/exploits/9926 Exploit Third Party Advisory VDB Entry
https://www.openwall.com/lists/oss-security/2011/12/25/7 Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:tiny:tinybrowser:*:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2020-02-12 22:15

Updated : 2024-02-04 20:39


NVD link : CVE-2011-4908

Mitre link : CVE-2011-4908

CVE.ORG link : CVE-2011-4908


JSON object : View

Products Affected

tiny

  • tinybrowser
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type