In Zoo Management System v1.0, there is an arbitrary file upload vulnerability in the picture upload point of the "gallery" file of the "Gallery" module in the background management system.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-22T15:59:43

Updated: 2022-09-22T15:59:43

Reserved: 2022-09-19T00:00:00


Link: CVE-2022-40932

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-09-22T16:15:09.687

Modified: 2023-11-14T20:19:32.323


Link: CVE-2022-40932

JSON object: View

cve-icon Redhat Information

No data.

CWE