Lucene search

K

Avatar Uploader Project Security Vulnerabilities

cve
cve

CVE-2014-9155

Directory traversal vulnerability in the Avatar Uploader module 6.x-1.x before 6.x-1.2 and 7.x-1.x before 7.x-1.0-beta6 for Drupal allows remote authenticated users to read arbitrary files via a .. (dot dot) in the path of a cropped picture in the uploader...

6.4AI Score

0.002EPSS

2022-10-03 04:20 PM
19
cve
cve

CVE-2015-2087

Unrestricted file upload vulnerability in the Avatar Uploader module before 6.x-1.3 for Drupal allows remote authenticated users to execute arbitrary PHP code by uploading a file with a PHP extension, then accessing it via unspecified...

7.5AI Score

0.003EPSS

2022-10-03 04:16 PM
20