Lucene search

K

Admirorframes Security Vulnerabilities

cve
cve

CVE-2024-5735

Full Path Disclosure vulnerability in AdmirorFrames Joomla! extension in afHelper.php script allows an unauthorised attacker to retrieve location of web root folder. This issue affects AdmirorFrames: before 5.0.

7.5CVSS

6.5AI Score

0.001EPSS

2024-06-28 12:15 PM
22
cve
cve

CVE-2024-5736

Server Side Request Forgery (SSRF) vulnerability in AdmirorFrames Joomla! extension in afGdStream.php script allows to access local files or server pages available only from localhost. This issue affects AdmirorFrames: before 5.0.

7.5CVSS

6.4AI Score

0.001EPSS

2024-06-28 12:15 PM
26
cve
cve

CVE-2024-5737

Script afGdStream.php in AdmirorFrames Joomla! extension doesn’t specify a content type and as a result default (text/html) is used. An attacker may embed HTML tags directly in image data which is rendered by a webpage as HTML. This issue affects AdmirorFrames: before 5.0.

6.1CVSS

6.5AI Score

0.001EPSS

2024-06-28 12:15 PM
26