A vulnerability, which was classified as critical, was found in osuuu LightPicture up to 1.2.2. Affected is an unknown function of the file /app/controller/Setup.php. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-254856.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-02-27T15:00:10.072Z

Updated: 2024-08-01T18:56:22.336Z

Reserved: 2024-02-27T07:27:51.864Z

Link: CVE-2024-1921

cve-icon Vulnrichment

Updated: 2024-08-01T18:56:22.336Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-02-27T15:15:07.503

Modified: 2024-05-17T02:35:41.497

Link: CVE-2024-1921

cve-icon Redhat

No data.