CVE-2023-26830

An unrestricted file upload vulnerability in the administrative portal branding component of Gladinet CentreStack before 13.5.9808 allows authenticated attackers to execute arbitrary code by uploading malicious files to the server.
References
Link Resource
https://www.whiteoaksecurity.com/blog/centrestack-disclosure/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:gladinet:centrestack:*:*:*:*:*:*:*:*

History

07 Apr 2023, 17:53

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
CPE cpe:2.3:a:gladinet:centrestack:*:*:*:*:*:*:*:*
First Time Gladinet
Gladinet centrestack
CWE CWE-434
References (MISC) https://www.whiteoaksecurity.com/blog/centrestack-disclosure/ - (MISC) https://www.whiteoaksecurity.com/blog/centrestack-disclosure/ - Exploit, Third Party Advisory

31 Mar 2023, 16:23

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-31 16:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-26830

Mitre link : CVE-2023-26830

CVE.ORG link : CVE-2023-26830


JSON object : View

Products Affected

gladinet

  • centrestack
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type