CWE
434
Advisory Published
Updated

CVE-2023-30333: Malicious File Upload

First published: Thu May 18 2023(Updated: )

An arbitrary file upload vulnerability in the component /admin/ThemeController.java of PerfreeBlog v3.1.2 allows attackers to execute arbitrary code via a crafted file.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Perfree PerfreeBlog=3.1.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this arbitrary file upload vulnerability?

    The vulnerability ID for this arbitrary file upload vulnerability is CVE-2023-30333.

  • What is the affected software for this vulnerability?

    The affected software for this vulnerability is Perfree PerfreeBlog v3.1.2.

  • What is the severity of CVE-2023-30333?

    The severity of CVE-2023-30333 is critical with a score of 9.8.

  • How can an attacker exploit this vulnerability?

    An attacker can exploit this vulnerability by uploading a crafted file to the /admin/ThemeController.java component of PerfreeBlog v3.1.2.

  • Is there any reference for this vulnerability?

    Yes, you can find more information about this vulnerability at: https://github.com/j0k1rr/some-automated-script/issues/3

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203