CMSimple_XH 1.7.4 is affected by a remote code execution (RCE) vulnerability. To exploit this vulnerability, an attacker must use the "File" parameter to upload a PHP payload to get a reverse shell from the vulnerable host.
References
Link Resource
https://github.com/Net-hunter121/CMSimple_XH-Unauth-RCE Exploit Third Party Advisory
https://github.com/cmsimple-xh/cmsimple-xh/releases/tag/1.7.5 Release Notes Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-05-10T11:14:13

Updated: 2022-05-10T11:14:13

Reserved: 2021-10-18T00:00:00


Link: CVE-2021-42645

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-05-10T12:15:08.477

Modified: 2022-05-16T17:04:21.887


Link: CVE-2021-42645

JSON object: View

cve-icon Redhat Information

No data.

CWE