A vulnerability classified as critical was found in YouDianCMS up to 9.5.12. This vulnerability affects unknown code of the file App\Lib\Action\Admin\ChannelAction.class.php. The manipulation of the argument file leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-258778 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-03-31T01:31:03.901Z

Updated: 2024-08-15T15:51:06.371Z

Reserved: 2024-03-30T06:34:07.633Z

Link: CVE-2024-3117

cve-icon Vulnrichment

Updated: 2024-08-01T19:32:42.668Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-03-31T02:15:09.253

Modified: 2024-05-17T02:39:43.503

Link: CVE-2024-3117

cve-icon Redhat

No data.