CVE-2023-27757

An arbitrary file upload vulnerability in the /admin/user/uploadImg component of PerfreeBlog v3.1.1 allows attackers to execute arbitrary code via a crafted JPG file.
References
Link Resource
https://github.com/perfree/PerfreeBlog/issues/13 Exploit Issue Tracking
Configurations

Configuration 1 (hide)

cpe:2.3:a:perfree:perfreeblog:3.1.1:*:*:*:*:*:*:*

History

17 Mar 2023, 17:20

Type Values Removed Values Added
References (MISC) https://github.com/perfree/PerfreeBlog/issues/13 - (MISC) https://github.com/perfree/PerfreeBlog/issues/13 - Exploit, Issue Tracking
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-434
CPE cpe:2.3:a:perfree:perfreeblog:3.1.1:*:*:*:*:*:*:*
First Time Perfree perfreeblog
Perfree

15 Mar 2023, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-15 03:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-27757

Mitre link : CVE-2023-27757

CVE.ORG link : CVE-2023-27757


JSON object : View

Products Affected

perfree

  • perfreeblog
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type