CVE-2024-45894

Oct. 10, 2024, 12:57 p.m.

Product(s) Impacted

BlueCMS

  • 1.6

Description

BlueCMS 1.6 suffers from Arbitrary File Deletion via the file_name parameter in an /admin/database.php?act=del request.

Weaknesses

Date

Published: Oct. 7, 2024, 7:15 p.m.

Last Modified: Oct. 10, 2024, 12:57 p.m.

Status : Awaiting Analysis

CVE has been recently published to the CVE List and has been received by the NVD.

More info

Source

cve@mitre.org

References