Arbitrary PHP File Upload Vulnerability in flatCore 1.4.7

Arbitrary PHP File Upload Vulnerability in flatCore 1.4.7

CVE-2019-10652 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

An issue was discovered in flatCore 1.4.7. acp/acp.php allows remote authenticated administrators to upload arbitrary .php files, related to the addons feature.

Learn more about our Web Application Penetration Testing UK.