CVE-2023-26830

An unrestricted file upload vulnerability in the administrative portal branding component of Gladinet CentreStack before 13.5.9808 allows authenticated attackers to execute arbitrary code by uploading malicious files to the server.
References
Link Resource
https://www.whiteoaksecurity.com/blog/centrestack-disclosure/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:gladinet:centrestack:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-03-31 16:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-26830

Mitre link : CVE-2023-26830

CVE.ORG link : CVE-2023-26830


JSON object : View

Products Affected

gladinet

  • centrestack
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type