CVE-2022-36749

CVE-2022-36749

RPi-Jukebox-RFID v2.3.0 was discovered to contain a command injection vulnerability via the component /htdocs/utils/Files.php. This vulnerability is exploited via a crafted payload injected into the file name of an uploaded file.

Source: CVE-2022-36749

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다