CmsWing CMS 1.3.7 is affected by a Remote Code Execution (RCE) vulnerability via parameter: log rule
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-03-23T15:21:25

Updated: 2024-08-04T04:03:08.627Z

Reserved: 2021-11-15T00:00:00

Link: CVE-2021-43736

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-03-23T16:15:08.353

Modified: 2022-03-29T00:58:59.717

Link: CVE-2021-43736

cve-icon Redhat

No data.