CVE-2023-40825

An issue in Perfree PerfreeBlog v.3.1.2 allows a remote attacker to execute arbitrary code via crafted plugin listed in admin/plugin/access/list.
References
Link Resource
https://github.com/perfree/PerfreeBlog/issues/15 Exploit Issue Tracking
Configurations

Configuration 1 (hide)

cpe:2.3:a:perfree:perfreeblog:3.1.2:*:*:*:*:*:*:*

History

30 Aug 2023, 00:32

Type Values Removed Values Added
First Time Perfree
Perfree perfreeblog
CPE cpe:2.3:a:perfree:perfreeblog:3.1.2:*:*:*:*:*:*:*
CWE CWE-434
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
References (MISC) https://github.com/perfree/PerfreeBlog/issues/15 - (MISC) https://github.com/perfree/PerfreeBlog/issues/15 - Exploit, Issue Tracking

28 Aug 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-28 22:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-40825

Mitre link : CVE-2023-40825

CVE.ORG link : CVE-2023-40825


JSON object : View

Products Affected

perfree

  • perfreeblog
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type