Arbitrary File Upload Vulnerability in Quicklert for Digium 10.0.0 (1043)

Arbitrary File Upload Vulnerability in Quicklert for Digium 10.0.0 (1043)

CVE-2021-43970 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An arbitrary file upload vulnerability exists in albumimages.jsp in Quicklert for Digium 10.0.0 (1043) via a .mp3;.jsp filename for a file that begins with audio data bytes. It allows an authenticated (low privileged) attacker to execute remote code on the target server within the context of application's permissions (SYSTEM).

Learn more about our Cis Benchmark Audit For Server Software.