Lucene search

K

Jigowatt Security Vulnerabilities

cve
cve

CVE-2018-11392

An arbitrary file upload vulnerability in /classes/profile.class.php in Jigowatt "PHP Login & User Management" before 4.1.1, as distributed in the Envato Market, allows any remote authenticated user to upload .php files to the web server via a profile avatar field. This results in arbitrary code ex...

8.8CVSS

8.5AI Score

0.007EPSS

2018-05-29 08:29 PM
23