CVE-2022-36749

RPi-Jukebox-RFID v2.3.0 was discovered to contain a command injection vulnerability via the component /htdocs/utils/Files.php. This vulnerability is exploited via a crafted payload injected into the file name of an uploaded file.
References
Configurations

Configuration 1

cpe:2.3:a:sourcefabric:rpi-jukebox-rfid:2.3.0:*:*:*:*:*:*:*

Information

Published : 2022-08-30 10:15

Updated : 2022-09-08 03:17


NVD link : CVE-2022-36749

Mitre link : CVE-2022-36749

Products Affected
No products.
CWE