From 6d4ba6915591a95adafc75c1909d261ab4bb934a Mon Sep 17 00:00:00 2001 From: MostInterestingBotInTheWorld <98333686+MostInterestingBotInTheWorld@users.noreply.github.com> Date: Fri, 17 Jun 2022 12:17:02 -0400 Subject: [PATCH] Enhancement: cves/2019/CVE-2019-20183.yaml by mp --- cves/2019/CVE-2019-20183.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2019/CVE-2019-20183.yaml b/cves/2019/CVE-2019-20183.yaml index ee93297e3e..92d5d3ac74 100644 --- a/cves/2019/CVE-2019-20183.yaml +++ b/cves/2019/CVE-2019-20183.yaml @@ -4,7 +4,7 @@ info: name: Simple Employee Records System 1.0 - Unrestricted File Upload author: pikpikcu severity: high - description: Simple Employee Records System 1.0 contains an arbitrary file upload vulnerability due to client-side validation of file extensions. This can be used to upload executable code to the server to obtain access or RCE. + description: Simple Employee Records System 1.0 contains an arbitrary file upload vulnerability due to client-side validation of file extensions. This can be used to upload executable code to the server to obtain access or perform remote command execution. reference: - https://www.exploit-db.com/exploits/49596 - https://medium.com/@Pablo0xSantiago/cve-2019-20183-employee-records-system-bypass-file-upload-to-rce-ea2653660b34 @@ -54,4 +54,4 @@ requests: condition: and part: body -# Enhanced by mp on 2022/06/10 +# Enhanced by mp on 2022/06/17