A vulnerability, which was classified as critical, was found in Solare Solar-Log 2.8.4-56/3.5.2-85. This affects an unknown part of the component File Upload. The manipulation leads to privilege escalation. It is possible to initiate the attack remotely. Upgrading to version 3.5.3-86 is able to address this issue. It is recommended to upgrade the affected component.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Mar/58 Exploit Mailing List Third Party Advisory
https://vuldb.com/?id.98931 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-09T22:35:54

Updated: 2022-06-09T22:35:54

Reserved: 2022-06-05T00:00:00


Link: CVE-2017-20021

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-09T23:15:08.047

Modified: 2022-06-17T19:26:00.347


Link: CVE-2017-20021

JSON object: View

cve-icon Redhat Information

No data.