Cockpit CMS file upload | CVE-2023-41564

NAME
__________
Cockpit CMS file upload

Platforms Affected:
Cockpit-HQ Cockpit 2.6.3

Risk Level:
5.3

Exploitability:
Unproven

Consequences:
File Manipulation

DESCRIPTION
__________

Cockpit CMS could allow a remote attacker to upload arbitrary files, caused by the improper validation of file extensions by the Upload Assets feature. By sending a specially crafted HTTP request, a remote authenticated attacker could exploit this vulnerability to upload a malicious .shtml, which could allow the attacker to execute arbitrary code on the vulnerable system.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
None

Scope:
Unchanged

Access Vector:
Network



A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.