Lucene search

K
githubexploit50C9FC56-D879-5D74-BBFC-E8D6AD4E2A4E
HistoryApr 01, 2023 - 11:53 a.m.

Exploit for Unrestricted Upload of File with Dangerous Type in Boxbilling

2023-04-0111:53:14
238
boxbilling
remote code execution
file upload

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.017 Low

EPSS

Percentile

87.7%

CVE-2022-3552

BoxBilling<=4.22.1.5 - R…

This is an article that belongs to githubexploit private collection.
Please sign in to get more Information.

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.017 Low

EPSS

Percentile

87.7%

Related for 50C9FC56-D879-5D74-BBFC-E8D6AD4E2A4E