Unrestricted File Upload Vulnerability in Kentico CMS before 11.0.45

Unrestricted File Upload Vulnerability in Kentico CMS before 11.0.45

CVE-2018-19453 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Kentico CMS before 11.0.45 allows unrestricted upload of a file with a dangerous type.

Learn more about our Cms Pen Testing.