CVE-2021-42645

CMSimple_XH 1.7.4 is affected by a remote code execution (RCE) vulnerability. To exploit this vulnerability, an attacker must use the "File" parameter to upload a PHP payload to get a reverse shell from the vulnerable host.
References
Link Resource
https://github.com/cmsimple-xh/cmsimple-xh/releases/tag/1.7.5 Release Notes Third Party Advisory
https://github.com/Net-hunter121/CMSimple_XH-Unauth-RCE Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:cmsimple-xh:cmsimple_xh:1.7.4:*:*:*:*:*:*:*

Information

Published : 2022-05-10 12:15

Updated : 2022-05-16 05:04


NVD link : CVE-2021-42645

Mitre link : CVE-2021-42645

Products Affected
No products.
CWE