Filtered by vendor Unisharp Subscriptions
Filtered by product Laravel-filemanager Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-23814 1 Unisharp 1 Laravel-filemanager 2024-09-16 6.7 Medium
This affects the package unisharp/laravel-filemanager from 0.0.0. The upload() function does not sufficiently validate the file type when uploading. An attacker may be able to reproduce the following steps: - Install a package with a web Laravel application. - Navigate to the Upload window - Upload an image file, then capture the request - Edit the request contents with a malicious file (webshell) - Enter the path of file uploaded on URL - Remote Code Execution **Note: Prevention for bad extensions can be done by using a whitelist in the config file(lfm.php). Corresponding document can be found in the [here](https://unisharp.github.io/laravel-filemanager/configfolder-categories).