Lucene search

K
cvelistMitreCVELIST:CVE-2020-7246
HistoryJan 21, 2020 - 1:02 p.m.

CVE-2020-7246

2020-01-2113:02:35
mitre
www.cve.org
1

9.2 High

AI Score

Confidence

High

0.97 High

EPSS

Percentile

99.7%

A remote code execution (RCE) vulnerability exists in qdPM 9.1 and earlier. An attacker can upload a malicious PHP code file via the profile photo functionality, by leveraging a path traversal vulnerability in the users[‘photop_preview’] delete photo feature, allowing bypass of .htaccess protection. NOTE: this issue exists because of an incomplete fix for CVE-2015-3884.

9.2 High

AI Score

Confidence

High

0.97 High

EPSS

Percentile

99.7%