CVE-2018-0568

Unrestricted file upload vulnerability in SiteBridge Inc. Joruri Gw Ver 3.2.0 and earlier allows remote authenticated users to execute arbitrary PHP code via unspecified vectors.
References
Configurations

Configuration 1

cpe:2.3:a:sitebridge:joruri_gw:*:*:*:*:*:*:*:*

Information

Published : 2018-05-14 01:29

Updated : 2018-06-19 04:42


NVD link : CVE-2018-0568

Mitre link : CVE-2018-0568

Products Affected
No products.
CWE