CSRF Vulnerability in flatCore Allows Arbitrary .php File Upload

CSRF Vulnerability in flatCore Allows Arbitrary .php File Upload

CVE-2019-13961 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

A CSRF vulnerability was found in flatCore before 1.5, leading to the upload of arbitrary .php files via acp/core/files.upload-script.php.

Learn more about our Web Application Penetration Testing UK.