Lucene search

K

Enable SVG, WebP & ICO Upload Security Vulnerabilities

cve
cve

CVE-2024-34716

PrestaShop is an open source e-commerce web application. A cross-site scripting (XSS) vulnerability that only affects PrestaShops with customer-thread feature flag enabled is present starting from PrestaShop 8.1.0 and prior to PrestaShop 8.1.6. When the customer thread feature flag is enabled...

9.6CVSS

8AI Score

0.0004EPSS

2024-05-14 04:17 PM
28
cve
cve

CVE-2024-33006

An unauthenticated attacker can upload a malicious file to the server which when accessed by a victim can allow an attacker to completely compromise...

9.6CVSS

6.9AI Score

0.0004EPSS

2024-05-14 04:17 PM
28
nvd
nvd

CVE-2024-33006

An unauthenticated attacker can upload a malicious file to the server which when accessed by a victim can allow an attacker to completely compromise...

9.6CVSS

9.4AI Score

0.0004EPSS

2024-05-14 04:17 PM
cve
cve

CVE-2024-32731

SAP My Travel Requests does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. On successful exploitation, the attacker can upload a malicious attachment to a business trip request which will lead to a low impact on the confidentiality,...

5.5CVSS

7AI Score

0.0004EPSS

2024-05-14 04:17 PM
26
nvd
nvd

CVE-2024-32731

SAP My Travel Requests does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. On successful exploitation, the attacker can upload a malicious attachment to a business trip request which will lead to a low impact on the confidentiality,...

5.5CVSS

5.7AI Score

0.0004EPSS

2024-05-14 04:17 PM
1
cve
cve

CVE-2024-27945

A vulnerability has been identified in RUGGEDCOM CROSSBOW (All versions < V5.5). The bulk import feature of the affected systems allow a privileged user to upload files to the root installation directory of the system. By replacing specific files, an attacker could tamper specific files or even....

7.2CVSS

7.5AI Score

0.0004EPSS

2024-05-14 04:16 PM
28
nvd
nvd

CVE-2024-27945

A vulnerability has been identified in RUGGEDCOM CROSSBOW (All versions < V5.5). The bulk import feature of the affected systems allow a privileged user to upload files to the root installation directory of the system. By replacing specific files, an attacker could tamper specific files or even....

7.2CVSS

7.3AI Score

0.0004EPSS

2024-05-14 04:16 PM
cve
cve

CVE-2024-27944

A vulnerability has been identified in RUGGEDCOM CROSSBOW (All versions < V5.5). The affected systems allow a privileged user to upload firmware files to the root installation directory of the system. By replacing specific files, an attacker could tamper specific files or even achieve remote cod...

7.2CVSS

7.5AI Score

0.0004EPSS

2024-05-14 04:16 PM
26
nvd
nvd

CVE-2024-27944

A vulnerability has been identified in RUGGEDCOM CROSSBOW (All versions < V5.5). The affected systems allow a privileged user to upload firmware files to the root installation directory of the system. By replacing specific files, an attacker could tamper specific files or even achieve remote cod...

7.2CVSS

7.3AI Score

0.0004EPSS

2024-05-14 04:16 PM
nvd
nvd

CVE-2024-27943

A vulnerability has been identified in RUGGEDCOM CROSSBOW (All versions < V5.5). The affected systems allow a privileged user to upload generic files to the root installation directory of the system. By replacing specific files, an attacker could tamper specific files or even achieve remote code...

7.2CVSS

7.3AI Score

0.0004EPSS

2024-05-14 04:16 PM
cve
cve

CVE-2024-27943

A vulnerability has been identified in RUGGEDCOM CROSSBOW (All versions < V5.5). The affected systems allow a privileged user to upload generic files to the root installation directory of the system. By replacing specific files, an attacker could tamper specific files or even achieve remote code...

7.2CVSS

7.5AI Score

0.0004EPSS

2024-05-14 04:16 PM
28
nvd
nvd

CVE-2024-27939

A vulnerability has been identified in RUGGEDCOM CROSSBOW (All versions < V5.5). The affected systems allow the upload of arbitrary files of any unauthenticated user. An attacker could leverage this vulnerability and achieve arbitrary code execution with system...

9.8CVSS

9.7AI Score

0.0004EPSS

2024-05-14 04:16 PM
cve
cve

CVE-2024-27939

A vulnerability has been identified in RUGGEDCOM CROSSBOW (All versions < V5.5). The affected systems allow the upload of arbitrary files of any unauthenticated user. An attacker could leverage this vulnerability and achieve arbitrary code execution with system...

9.8CVSS

7.5AI Score

0.0004EPSS

2024-05-14 04:16 PM
28
cvelist
cvelist

CVE-2024-34716 PrestaShop vulnerable to XSS via customer contact form in FO, through file upload

PrestaShop is an open source e-commerce web application. A cross-site scripting (XSS) vulnerability that only affects PrestaShops with customer-thread feature flag enabled is present starting from PrestaShop 8.1.0 and prior to PrestaShop 8.1.6. When the customer thread feature flag is enabled...

9.6CVSS

8.3AI Score

0.0004EPSS

2024-05-14 03:45 PM
vulnrichment
vulnrichment

CVE-2024-34716 PrestaShop vulnerable to XSS via customer contact form in FO, through file upload

PrestaShop is an open source e-commerce web application. A cross-site scripting (XSS) vulnerability that only affects PrestaShops with customer-thread feature flag enabled is present starting from PrestaShop 8.1.0 and prior to PrestaShop 8.1.6. When the customer thread feature flag is enabled...

9.6CVSS

5.2AI Score

0.0004EPSS

2024-05-14 03:45 PM
nvd
nvd

CVE-2024-4825

A vulnerability has been discovered in Agentejo Cockpit CMS v0.5.5 that consists in an arbitrary file upload in ‘/media/api’ parameter via post request. An attacker could upload files to the server, compromising the entire...

9.8CVSS

9.6AI Score

0.0004EPSS

2024-05-14 03:45 PM
1
cve
cve

CVE-2024-4825

A vulnerability has been discovered in Agentejo Cockpit CMS v0.5.5 that consists in an arbitrary file upload in ‘/media/api’ parameter via post request. An attacker could upload files to the server, compromising the entire...

9.8CVSS

9.4AI Score

0.0004EPSS

2024-05-14 03:45 PM
35
cve
cve

CVE-2024-4820

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /classes/SystemSettings.php?f=update_settings. The manipulation leads to unrestricted upload. The attack can be....

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:45 PM
23
nvd
nvd

CVE-2024-4820

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /classes/SystemSettings.php?f=update_settings. The manipulation leads to unrestricted upload. The attack can be....

6.3CVSS

6.5AI Score

0.0004EPSS

2024-05-14 03:45 PM
nvd
nvd

CVE-2024-4809

A vulnerability has been found in SourceCodester Open Source Clinic Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file setting.php. The manipulation of the argument logo leads to unrestricted upload. The attack can be launched...

6.3CVSS

6.5AI Score

0.0004EPSS

2024-05-14 03:44 PM
cve
cve

CVE-2024-4809

A vulnerability has been found in SourceCodester Open Source Clinic Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file setting.php. The manipulation of the argument logo leads to unrestricted upload. The attack can be launched...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:44 PM
19
cve
cve

CVE-2024-4681

A vulnerability, which was classified as critical, was found in Campcodes Legal Case Management System 1.0. Affected is an unknown function of the file /admin/general-setting of the component Setting Handler. The manipulation of the argument favicon/logo leads to unrestricted upload. It is...

4.7CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:44 PM
4
nvd
nvd

CVE-2024-4681

A vulnerability, which was classified as critical, was found in Campcodes Legal Case Management System 1.0. Affected is an unknown function of the file /admin/general-setting of the component Setting Handler. The manipulation of the argument favicon/logo leads to unrestricted upload. It is...

4.7CVSS

4.9AI Score

0.0004EPSS

2024-05-14 03:44 PM
cve
cve

CVE-2024-4560

The Kognetiks Chatbot for WordPress plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the chatbot_chatgpt_upload_file_to_assistant function in all versions up to, and including, 1.9.9. This makes it possible for unauthenticated attackers, with to...

9.8CVSS

7.8AI Score

0.001EPSS

2024-05-14 03:44 PM
12
nvd
nvd

CVE-2024-4560

The Kognetiks Chatbot for WordPress plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the chatbot_chatgpt_upload_file_to_assistant function in all versions up to, and including, 1.9.9. This makes it possible for unauthenticated attackers, with to...

9.8CVSS

9.9AI Score

0.001EPSS

2024-05-14 03:44 PM
nvd
nvd

CVE-2024-4487

The Blocksy Companion plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG uploads in versions up to, and including, 2.0.45 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and...

6.4CVSS

5.9AI Score

0.001EPSS

2024-05-14 03:43 PM
cve
cve

CVE-2024-4487

The Blocksy Companion plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG uploads in versions up to, and including, 2.0.45 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and...

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-14 03:43 PM
13
cve
cve

CVE-2024-4397

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'save_post_materials' function in versions up to, and including, 4.2.6.5. This makes it possible for authenticated attackers, with Instructor-level...

8.8CVSS

7.5AI Score

0.001EPSS

2024-05-14 03:43 PM
5
nvd
nvd

CVE-2024-4397

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'save_post_materials' function in versions up to, and including, 4.2.6.5. This makes it possible for authenticated attackers, with Instructor-level...

8.8CVSS

8.9AI Score

0.001EPSS

2024-05-14 03:43 PM
cve
cve

CVE-2024-34555

Unrestricted Upload of File with Dangerous Type vulnerability in URBAN BASE Z-Downloads.This issue affects Z-Downloads: from n/a through...

9.1CVSS

9.2AI Score

0.0004EPSS

2024-05-14 03:39 PM
20
nvd
nvd

CVE-2024-34555

Unrestricted Upload of File with Dangerous Type vulnerability in URBAN BASE Z-Downloads.This issue affects Z-Downloads: from n/a through...

9.1CVSS

9.3AI Score

0.0004EPSS

2024-05-14 03:39 PM
nvd
nvd

CVE-2024-34440

Unrestricted Upload of File with Dangerous Type vulnerability in Jordy Meow AI Engine: ChatGPT Chatbot.This issue affects AI Engine: ChatGPT Chatbot: from n/a through...

9.1CVSS

9.3AI Score

0.0004EPSS

2024-05-14 03:39 PM
cve
cve

CVE-2024-34440

Unrestricted Upload of File with Dangerous Type vulnerability in Jordy Meow AI Engine: ChatGPT Chatbot.This issue affects AI Engine: ChatGPT Chatbot: from n/a through...

9.1CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:39 PM
21
cve
cve

CVE-2024-34416

Unrestricted Upload of File with Dangerous Type vulnerability in Pk Favicon Manager.This issue affects Pk Favicon Manager: from n/a through...

9.1CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:38 PM
19
nvd
nvd

CVE-2024-34416

Unrestricted Upload of File with Dangerous Type vulnerability in Pk Favicon Manager.This issue affects Pk Favicon Manager: from n/a through...

9.1CVSS

9.3AI Score

0.0004EPSS

2024-05-14 03:38 PM
cve
cve

CVE-2024-34411

Unrestricted Upload of File with Dangerous Type vulnerability in Thomas Scholl canvasio3D Light.This issue affects canvasio3D Light: from n/a through...

9.9CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:38 PM
21
nvd
nvd

CVE-2024-34411

Unrestricted Upload of File with Dangerous Type vulnerability in Thomas Scholl canvasio3D Light.This issue affects canvasio3D Light: from n/a through...

9.9CVSS

9.6AI Score

0.0004EPSS

2024-05-14 03:38 PM
nvd
nvd

CVE-2024-32700

Unrestricted Upload of File with Dangerous Type vulnerability in Kognetiks Kognetiks Chatbot for WordPress.This issue affects Kognetiks Chatbot for WordPress: from n/a through...

10CVSS

9.6AI Score

0.0004EPSS

2024-05-14 03:36 PM
cve
cve

CVE-2024-32700

Unrestricted Upload of File with Dangerous Type vulnerability in Kognetiks Kognetiks Chatbot for WordPress.This issue affects Kognetiks Chatbot for WordPress: from n/a through...

10CVSS

9.4AI Score

0.0004EPSS

2024-05-14 03:36 PM
37
cve
cve

CVE-2024-31377

Unrestricted Upload of File with Dangerous Type vulnerability in J.N. Breetvelt a.K.A. OpaJaap WP Photo Album Plus.This issue affects WP Photo Album Plus: from n/a through...

10CVSS

9.3AI Score

0.0004EPSS

2024-05-14 03:25 PM
26
nvd
nvd

CVE-2024-31377

Unrestricted Upload of File with Dangerous Type vulnerability in J.N. Breetvelt a.K.A. OpaJaap WP Photo Album Plus.This issue affects WP Photo Album Plus: from n/a through...

10CVSS

9.6AI Score

0.0004EPSS

2024-05-14 03:25 PM
1
cve
cve

CVE-2024-2299

A stored Cross-Site Scripting (XSS) vulnerability exists in the parisneo/lollms-webui application due to improper validation of uploaded files in the profile picture upload functionality. Attackers can exploit this vulnerability by uploading malicious HTML files containing JavaScript code, which...

7.4CVSS

5.5AI Score

0.0004EPSS

2024-05-14 03:18 PM
17
nvd
nvd

CVE-2024-2299

A stored Cross-Site Scripting (XSS) vulnerability exists in the parisneo/lollms-webui application due to improper validation of uploaded files in the profile picture upload functionality. Attackers can exploit this vulnerability by uploading malicious HTML files containing JavaScript code, which...

7.4CVSS

7AI Score

0.0004EPSS

2024-05-14 03:18 PM
githubexploit
githubexploit

Exploit for CVE-2024-27956

WordPress Admin Account Creation and Reverse Shell...

9.9CVSS

10AI Score

0.001EPSS

2024-05-14 02:21 PM
222
githubexploit
githubexploit

Exploit for CVE-2024-27956

WordPress Admin Account Creation and Reverse Shell...

9.9CVSS

10AI Score

0.001EPSS

2024-05-14 02:21 PM
233
nvd
nvd

CVE-2023-50717

NocoDB is software for building databases as spreadsheets. Starting in verson 0.202.6 and prior to version 0.202.10, an attacker can upload a html file with malicious content. If user tries to open that file in browser malicious scripts can be executed leading stored cross-site scripting attack....

5.7CVSS

5.4AI Score

0.0004EPSS

2024-05-14 02:17 PM
cve
cve

CVE-2023-50717

NocoDB is software for building databases as spreadsheets. Starting in verson 0.202.6 and prior to version 0.202.10, an attacker can upload a html file with malicious content. If user tries to open that file in browser malicious scripts can be executed leading stored cross-site scripting attack....

5.7CVSS

6AI Score

0.0004EPSS

2024-05-14 02:17 PM
29
cve
cve

CVE-2023-47711

IBM Security Guardium 11.3, 11.4, 11.5, and 12.0 could allow an authenticated user to upload files that would cause a denial of service. IBM X-Force ID: ...

2.7CVSS

6.2AI Score

0.0004EPSS

2024-05-14 01:56 PM
29
nvd
nvd

CVE-2023-47711

IBM Security Guardium 11.3, 11.4, 11.5, and 12.0 could allow an authenticated user to upload files that would cause a denial of service. IBM X-Force ID: ...

2.7CVSS

4.1AI Score

0.0004EPSS

2024-05-14 01:56 PM
vulnrichment
vulnrichment

CVE-2024-27945

A vulnerability has been identified in RUGGEDCOM CROSSBOW (All versions < V5.5). The bulk import feature of the affected systems allow a privileged user to upload files to the root installation directory of the system. By replacing specific files, an attacker could tamper specific files or even....

7.2CVSS

7.5AI Score

0.0004EPSS

2024-05-14 10:02 AM
Total number of security vulnerabilities68818