CVE List

CVE-2023-27757

Severe 9.8

An arbitrary file upload vulnerability in the /admin/user/uploadImg component of PerfreeBlog v3.1.1 allows attackers to execute arbitrary code via a crafted JPG file.

Published March 15, 2023.

Affected software

Get alerts for Perfree Perfreeblog

Reference links