Full title: LG Simple Editor 3.21.0 Command Injection Exploit Category: remote exploits Platform: windows LG Simple Editor versions 3.21.0 and below suffer from an unauthenticated command injection vulnerability. The vulnerability can be exploited by a remote attacker to inject arbitrary operating system commands which will get executed in the context of NT AUTHORITY\SYSTEM. # 0day.today @ http://0day.today/