CVE-2023-30333

An arbitrary file upload vulnerability in the component /admin/ThemeController.java of PerfreeBlog v3.1.2 allows attackers to execute arbitrary code via a crafted file.
References
Link Resource
https://github.com/j0k1rr/some-automated-script/issues/3 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:perfree:perfreeblog:3.1.2:*:*:*:*:*:*:*

History

25 May 2023, 18:04

Type Values Removed Values Added
CWE CWE-434
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Perfree perfreeblog
Perfree
CPE cpe:2.3:a:perfree:perfreeblog:3.1.2:*:*:*:*:*:*:*
References (MISC) https://github.com/j0k1rr/some-automated-script/issues/3 - (MISC) https://github.com/j0k1rr/some-automated-script/issues/3 - Exploit, Issue Tracking, Third Party Advisory

18 May 2023, 20:16

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-18 19:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-30333

Mitre link : CVE-2023-30333

CVE.ORG link : CVE-2023-30333


JSON object : View

Products Affected

perfree

  • perfreeblog
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type