CVE-2021-42839

Grand Vice info Co. webopac7 file upload function fails to filter special characters. While logging in with general user’s permission, remote attackers can upload malicious script and execute arbitrary code to control the system or interrupt services.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-5288-9d546-1.html Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:vice:webopac:1.8.20160701:*:*:*:*:*:*:*
cpe:2.3:a:vice:webopac:7.1.20160701:*:*:*:*:*:*:*

Information

Published : 2021-11-15 10:15

Updated : 2021-11-16 05:24


NVD link : CVE-2021-42839

Mitre link : CVE-2021-42839

Products Affected
No products.
CWE