CVE-2022-31366

An arbitrary file upload vulnerability in the apiImportLabs function in api_labs.php of EVE-NG 2.0.3-112 Community allows attackers to execute arbitrary code via a crafted UNL file.
References
Link Resource
https://erpaciocco.github.io/2022/eve-ng-rce/ Exploit Third Party Advisory
http://eve-ng.com Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:eve-ng:eve-ng:2.0.3-112:*:*:*:community:*:*:*

Information

Published : 2022-10-20 12:15

Updated : 2022-10-21 04:18


NVD link : CVE-2022-31366

Mitre link : CVE-2022-31366

Products Affected
No products.
CWE