Sunlogin Sunflower Simplified (aka Sunflower Simple and Personal) 1.0.1.43315 is vulnerable to a path traversal issue. A remote and unauthenticated attacker can execute arbitrary programs on the victim host by sending a crafted HTTP request, as demonstrated by /check?cmd=ping../ followed by the pathname of the powershell.exe program.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-02-13T00:00:00

Updated: 2024-08-03T15:10:59.817Z

Reserved: 2023-02-13T00:00:00

Link: CVE-2022-48323

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-02-13T05:15:13.333

Modified: 2023-02-24T16:06:27.440

Link: CVE-2022-48323

cve-icon Redhat

No data.