Command Injection Vulnerability in RPi-Jukebox-RFID v2.3.0 via /htdocs/utils/Files.php

Command Injection Vulnerability in RPi-Jukebox-RFID v2.3.0 via /htdocs/utils/Files.php

CVE-2022-36749 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

RPi-Jukebox-RFID v2.3.0 was discovered to contain a command injection vulnerability via the component /htdocs/utils/Files.php. This vulnerability is exploited via a crafted payload injected into the file name of an uploaded file.

Learn more about our Web Application Penetration Testing UK.