CVE-2023-47890

pyLoad 0.5.0 is vulnerable to Unrestricted File Upload.
References
Link Resource
http://pyload.com Not Applicable
https://github.com/pyload/pyload/security/advisories/GHSA-h73m-pcfw-25h2 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:pyload:pyload:0.5.0:*:*:*:*:*:*:*

History

11 Jan 2024, 20:01

Type Values Removed Values Added
References () http://pyload.com - () http://pyload.com - Not Applicable
References () https://github.com/pyload/pyload/security/advisories/GHSA-h73m-pcfw-25h2 - () https://github.com/pyload/pyload/security/advisories/GHSA-h73m-pcfw-25h2 - Exploit, Third Party Advisory
CWE CWE-22
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:pyload:pyload:0.5.0:*:*:*:*:*:*:*
First Time Pyload pyload
Pyload

09 Jan 2024, 14:01

Type Values Removed Values Added
Summary
  • (es) pyLoad 0.5.0 es vulnerable a la carga de archivos sin restricciones.

08 Jan 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-08 20:15

Updated : 2024-01-11 20:01


NVD link : CVE-2023-47890

Mitre link : CVE-2023-47890

CVE.ORG link : CVE-2023-47890


JSON object : View

Products Affected

pyload

  • pyload
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')