A vulnerability classified as critical has been found in saysky ForestBlog up to 20220630. This affects an unknown part of the file /admin/upload/img of the component Image Upload Handler. The manipulation of the argument filename leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-248247.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-17T00:31:04.405Z

Updated: 2024-08-27T16:07:38.915Z

Reserved: 2023-12-16T08:37:10.091Z

Link: CVE-2023-6887

cve-icon Vulnrichment

Updated: 2024-08-02T08:42:08.212Z

cve-icon NVD

Status : Modified

Published: 2023-12-17T01:15:27.553

Modified: 2024-05-17T02:33:58.530

Link: CVE-2023-6887

cve-icon Redhat

No data.