Filtered by vendor Sunlogin Subscriptions
Filtered by product Sunflower Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-48323 1 Sunlogin 1 Sunflower 2023-02-24 9.8 Critical
Sunlogin Sunflower Simplified (aka Sunflower Simple and Personal) 1.0.1.43315 is vulnerable to a path traversal issue. A remote and unauthenticated attacker can execute arbitrary programs on the victim host by sending a crafted HTTP request, as demonstrated by /check?cmd=ping../ followed by the pathname of the powershell.exe program.