Filtered by vendor Closedlooptechnology Subscriptions
Filtered by product Cless Server Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-40125 1 Closedlooptechnology 1 Cless Server 2024-09-20 9.8 Critical
An arbitrary file upload vulnerability in the Media Manager function of Closed-Loop Technology CLESS Server v4.5.2 allows attackers to execute arbitrary code via uploading a crafted PHP file to the upload endpoint.