NA

CVE-2022-36749

Published: 30/08/2022 Updated: 08/08/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

RPi-Jukebox-RFID v2.3.0 exists to contain a command injection vulnerability via the component /htdocs/utils/Files.php. This vulnerability is exploited via a crafted payload injected into the file name of an uploaded file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sourcefabric rpi-jukebox-rfid 2.3.0