Vulnerabilities > Perfree > Perfreeblog > 3.1.1

DATE CVE VULNERABILITY TITLE RISK
2023-03-15 CVE-2023-27757 Unrestricted Upload of File with Dangerous Type vulnerability in Perfree Perfreeblog 3.1.1
An arbitrary file upload vulnerability in the /admin/user/uploadImg component of PerfreeBlog v3.1.1 allows attackers to execute arbitrary code via a crafted JPG file.
network
low complexity
perfree CWE-434
critical
9.8