An unrestricted file upload vulnerability in the administrative portal branding component of Gladinet CentreStack before 13.5.9808 allows authenticated attackers to execute arbitrary code by uploading malicious files to the server.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-03-31T00:00:00

Updated: 2024-08-02T11:53:54.427Z

Reserved: 2023-02-27T00:00:00

Link: CVE-2023-26830

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-03-31T16:15:07.507

Modified: 2023-04-07T17:53:39.373

Link: CVE-2023-26830

cve-icon Redhat

No data.