File Upload Vulnerability found in Rawchen Blog-ssm v1.0 allowing attackers to execute arbitrary commands and gain escalated privileges via the /uploadFileList component.
References
Link Resource
https://github.com/rawchen/blog-ssm/issues/3 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-01-25T00:00:00

Updated: 2023-01-25T00:00:00

Reserved: 2022-09-06T00:00:00


Link: CVE-2022-40035

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-01-26T21:16:03.807

Modified: 2023-02-01T20:44:00.593


Link: CVE-2022-40035

JSON object: View

cve-icon Redhat Information

No data.

CWE