Path Traversal Vulnerability in Sunlogin Sunflower Simplified 1.0.1.43315 Allows Remote Code Execution

Path Traversal Vulnerability in Sunlogin Sunflower Simplified 1.0.1.43315 Allows Remote Code Execution

CVE-2022-48323 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Sunlogin Sunflower Simplified (aka Sunflower Simple and Personal) 1.0.1.43315 is vulnerable to a path traversal issue. A remote and unauthenticated attacker can execute arbitrary programs on the victim host by sending a crafted HTTP request, as demonstrated by /check?cmd=ping../ followed by the pathname of the powershell.exe program.

Learn more about our Web Application Penetration Testing UK.