Vulnerabilities > CVE-2018-18924 - Incomplete Cleanup vulnerability in Projeqtor

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
projeqtor
CWE-459
exploit available

Summary

The image-upload feature in ProjeQtOr 7.2.5 allows remote attackers to execute arbitrary code by uploading a .shtml file with "#exec cmd" because rejected files remain on the server, with predictable filenames, after a "This file is not a valid image" error message.

Vulnerable Configurations

Part Description Count
Application
Projeqtor
207

Common Weakness Enumeration (CWE)

Exploit-Db

fileexploits/php/webapps/45680.txt
idEDB-ID:45680
last seen2018-11-30
modified2018-10-25
platformphp
port
published2018-10-25
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/45680
titleProjeQtOr Project Management Tool 7.2.5 - Remote Code Execution
typewebapps