Lucene search

K
cvelistJpcertCVELIST:CVE-2018-0568
HistoryMay 14, 2018 - 1:00 p.m.

CVE-2018-0568

2018-05-1413:00:00
jpcert
www.cve.org
4

AI Score

8.8

Confidence

High

EPSS

0.002

Percentile

54.3%

Unrestricted file upload vulnerability in SiteBridge Inc. Joruri Gw Ver 3.2.0 and earlier allows remote authenticated users to execute arbitrary PHP code via unspecified vectors.

CNA Affected

[
  {
    "product": "Joruri Gw",
    "vendor": "SiteBridge Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "Joruri Gw Ver 3.2.0 and earlier"
      }
    ]
  }
]

AI Score

8.8

Confidence

High

EPSS

0.002

Percentile

54.3%

Related for CVELIST:CVE-2018-0568