Unfiltered File Upload Vulnerability in Grand Vice info Co. Webopac7

Unfiltered File Upload Vulnerability in Grand Vice info Co. Webopac7

CVE-2021-42839 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Grand Vice info Co. webopac7 file upload function fails to filter special characters. While logging in with general user’s permission, remote attackers can upload malicious script and execute arbitrary code to control the system or interrupt services.

Learn more about our Web App Pen Testing.