Lucene search

K
nvd[email protected]NVD:CVE-2023-30333
HistoryMay 18, 2023 - 7:15 p.m.

CVE-2023-30333

2023-05-1819:15:09
CWE-434
web.nvd.nist.gov
arbitrary code execution
file upload
perfreeblog v3.1.2

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.003

Percentile

67.8%

An arbitrary file upload vulnerability in the component /admin/ThemeController.java of PerfreeBlog v3.1.2 allows attackers to execute arbitrary code via a crafted file.

Affected configurations

Nvd
Node
perfreeperfreeblogMatch3.1.2
VendorProductVersionCPE
perfreeperfreeblog3.1.2cpe:2.3:a:perfree:perfreeblog:3.1.2:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.003

Percentile

67.8%

Related for NVD:CVE-2023-30333