• caglararli@hotmail.com
  • 05386281520

CVE-2023-6887 | saysky ForestBlog up to 20220630 Image Upload /admin/upload/img filename unrestricted upload

Çağlar Arlı      -    24 Views

CVE-2023-6887 | saysky ForestBlog up to 20220630 Image Upload /admin/upload/img filename unrestricted upload

A vulnerability classified as critical has been found in saysky ForestBlog up to 20220630. This affects an unknown part of the file /admin/upload/img of the component Image Upload Handler. The manipulation of the argument filename leads to unrestricted upload. This vulnerability is uniquely identified as CVE-2023-6887. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.