CVE-2023-46468

An issue in juzawebCMS v.3.4 and before allows a remote attacker to execute arbitrary code via a crafted file to the custom plugin function.
References
Link Resource
https://www.sumor.top/index.php/archives/875/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:juzaweb:juzaweb_cms:*:*:*:*:*:*:*:*

History

09 Jan 2024, 03:12

Type Values Removed Values Added
CPE cpe:2.3:a:juzaweb:cms:*:*:*:*:*:*:*:* cpe:2.3:a:juzaweb:juzaweb_cms:*:*:*:*:*:*:*:*
First Time Juzaweb juzaweb Cms

31 Oct 2023, 15:24

Type Values Removed Values Added
CWE CWE-74
First Time Juzaweb
Juzaweb cms
CPE cpe:2.3:a:juzaweb:cms:*:*:*:*:*:*:*:*
References (MISC) https://www.sumor.top/index.php/archives/875/ - (MISC) https://www.sumor.top/index.php/archives/875/ - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8

28 Oct 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-28 01:15

Updated : 2024-01-09 03:12


NVD link : CVE-2023-46468

Mitre link : CVE-2023-46468

CVE.ORG link : CVE-2023-46468


JSON object : View

Products Affected

juzaweb

  • juzaweb_cms
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')