CVE-2022-43085

An arbitrary file upload vulnerability in add_product.php of Restaurant POS System v1.0 allows attackers to execute arbitrary code via a crafted PHP file.
References
Link Resource
https://github.com/Tr0e/CVE_Hunter/blob/main/RCE-3.md Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:restaurant_pos_system_project:restaurant_pos_system:1.0:*:*:*:*:*:*:*

Information

Published : 2022-11-01 02:15

Updated : 2022-11-02 03:35


NVD link : CVE-2022-43085

Mitre link : CVE-2022-43085

Products Affected
No products.
CWE