NA

CVE-2023-44974

Published: 03/10/2023 Updated: 05/10/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

An arbitrary file upload vulnerability in the component /admin/plugin.php of Emlog Pro v2.2.0 allows malicious users to execute arbitrary code via uploading a crafted PHP file.

Vulnerable Product Search on Vulmon Subscribe to Product

emlog emlog 2.2.0