Vulnerability CVE-2021-43736


Published: 2022-03-23

Description:
CmsWing CMS 1.3.7 is affected by a Remote Code Execution (RCE) vulnerability via parameter: log rule

Type:

CWE-88

(Argument Injection or Modification)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Cmswing -> Cmswing 

 References:
https://github.com/arterli/CmsWing/issues/56

Copyright 2024, cxsecurity.com

 

Back to Top