FlexDotnetCMS.Arbitrary.ASP.File.Upload

description-logoDescription

This indicates an attack attempt against an Remote Code Execution vulnerability in FlexDotnetCMS.
The vulnerability is due to insufficient sanitizing of user supplied inputs when handling a HTTP file upload. Successful exploitation could lead to remote code execution in the context of the vulnerable application.

affected-products-logoAffected Products

FlexDotnetCMS version 1.5.8 and prior

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://github.com/MacdonaldRobinson/FlexDotnetCMS/releases/tag/v1.5.9

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2021-02-22 17.020 Default_action:pass:drop
2021-02-09 17.013