FlashChat.Arbitrary.File.Upload

description-logoDescription

This indicates an attack attempt against an Arbitrary File Upload vulnerability in FlashChat.
The vulnerability is caused by insufficient sanitizing of user supplied inputs when handling an unauthenticated file upload. It allows a remote attacker to upload an arbitrary file onto vulnerable systems.

affected-products-logoAffected Products

FlashChat 6.0.8 and earlier versions

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Currently we are unaware of any vendor supplied patch for this issue.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)