CVE-2022-36749

RPi-Jukebox-RFID v2.3.0 was discovered to contain a command injection vulnerability via the component /htdocs/utils/Files.php. This vulnerability is exploited via a crafted payload injected into the file name of an uploaded file.
References
Link Resource
https://github.com/MiczFlor/RPi-Jukebox-RFID/issues/1859 Exploit Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sourcefabric:rpi-jukebox-rfid:2.3.0:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-77 CWE-78

Information

Published : 2022-08-30 22:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-36749

Mitre link : CVE-2022-36749

CVE.ORG link : CVE-2022-36749


JSON object : View

Products Affected

sourcefabric

  • rpi-jukebox-rfid
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')