CVE-2022-2740

A vulnerability was found in SourceCodester Company Website CMS. It has been declared as critical. This vulnerability affects unknown code of the file /dashboard/add-blog.php of the component Add Blog. The manipulation of the argument ufile leads to unrestricted upload. The attack can be initiated remotely. VDB-205882 is the identifier assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?id.205882 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:company_website_cms_project:company_website_cms:-:*:*:*:*:*:*:*

Information

Published : 2022-08-11 05:15

Updated : 2022-08-15 03:51


NVD link : CVE-2022-2740

Mitre link : CVE-2022-2740

Products Affected
No products.
CWE