A vulnerability classified as critical was found in Likeshop up to 2.5.7.20210311. This vulnerability affects the function FileServer::userFormImage of the file server/application/api/controller/File.php of the component HTTP POST Request Handler. The manipulation of the argument file leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250120.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-09T23:00:06.729Z

Updated: 2024-08-01T18:04:48.997Z

Reserved: 2024-01-09T14:19:33.243Z

Link: CVE-2024-0352

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-09T23:15:10.403

Modified: 2024-05-17T02:34:33.087

Link: CVE-2024-0352

cve-icon Redhat

No data.