CVE-2017-14346

upload.php in tianchoy/blog through 2017-09-12 allows unrestricted file upload and PHP code execution by using the image/jpeg, image/pjpeg, image/png, or image/gif content type for a .php file.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:blog_project:blog:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-12 18:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-14346

Mitre link : CVE-2017-14346

CVE.ORG link : CVE-2017-14346


JSON object : View

Products Affected

blog_project

  • blog
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type