CVE-2021-36356

KRAMER VIAware through August 2021 allows remote attackers to execute arbitrary code because ajaxPages/writeBrowseFilePathAjax.php accepts arbitrary executable pathnames (even though browseSystemFiles.php is no longer reachable via the GUI). NOTE: this issue exists because of an incomplete fix for CVE-2019-17124.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:kramerav:viaware:*:*:*:*:*:*:*:*

History

29 Apr 2022, 18:03

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/166623/Kramer-VIAware-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/166623/Kramer-VIAware-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry

07 Apr 2022, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/166623/Kramer-VIAware-Remote-Code-Execution.html -

08 Sep 2021, 14:00

Type Values Removed Values Added
CWE CWE-434
References (MISC) https://write-up.github.io/kramerav/ - (MISC) https://write-up.github.io/kramerav/ - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 10.0
v3 : 9.8
CPE cpe:2.3:a:kramerav:viaware:*:*:*:*:*:*:*:*

31 Aug 2021, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-31 04:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-36356

Mitre link : CVE-2021-36356

CVE.ORG link : CVE-2021-36356


JSON object : View

Products Affected

kramerav

  • viaware
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type