7.2
CWE
434
Advisory Published
Updated

CVE-2023-40825: Malicious File Upload

First published: Mon Aug 28 2023(Updated: )

An issue in Perfree PerfreeBlog v.3.1.2 allows a remote attacker to execute arbitrary code via crafted plugin listed in admin/plugin/access/list.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Perfree PerfreeBlog=3.1.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2023-40825.

  • What is the affected software?

    The affected software is Perfree PerfreeBlog v.3.1.2.

  • How can a remote attacker exploit this vulnerability?

    A remote attacker can exploit this vulnerability by using a crafted plugin listed in admin/plugin/access/list.

  • What is the severity of CVE-2023-40825?

    The severity of CVE-2023-40825 is high with a CVSS score of 7.2.

  • Is there a fix available for this vulnerability?

    Currently, there is no information available about a fix for this vulnerability. It is recommended to follow the guidance provided by the software vendor or security advisories.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203