Unrestricted File Upload Vulnerability in Roxy Fileman 1.4.5

Unrestricted File Upload Vulnerability in Roxy Fileman 1.4.5

CVE-2018-20526 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Roxy Fileman 1.4.5 allows unrestricted file upload in upload.php.

Learn more about our Web Application Penetration Testing UK.