An issue in Perfree PerfreeBlog v.3.1.2 allows a remote attacker to execute arbitrary code via crafted plugin listed in admin/plugin/access/list.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-08-28T00:00:00

Updated: 2024-08-02T18:46:10.499Z

Reserved: 2023-08-22T00:00:00

Link: CVE-2023-40825

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-08-28T22:15:09.293

Modified: 2023-08-30T00:32:16.193

Link: CVE-2023-40825

cve-icon Redhat

No data.