CVE-2021-43736

CmsWing CMS 1.3.7 is affected by a Remote Code Execution (RCE) vulnerability via parameter: log rule
References
Link Resource
https://github.com/arterli/CmsWing/issues/56 Exploit Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:cmswing:cmswing:1.3.7:*:*:*:*:*:*:*

Information

Published : 2022-03-23 09:15

Updated : 2022-03-28 17:58


NVD link : CVE-2021-43736

Mitre link : CVE-2021-43736


JSON object : View

CWE
CWE-88

Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')

Advertisement

dedicated server usa

Products Affected

cmswing

  • cmswing