CVE-2024-1921

A vulnerability, which was classified as critical, was found in osuuu LightPicture up to 1.2.2. Affected is an unknown function of the file /app/controller/Setup.php. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-254856.
Configurations

No configuration.

History

29 Feb 2024, 01:43

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en osuuu LightPicture hasta 1.2.2 y clasificada como crítica. Una función desconocida del archivo /app/controller/Setup.php es afectada por esta vulnerabilidad. La manipulación conduce a una carga sin restricciones. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-254856.

27 Feb 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-27 15:15

Updated : 2024-05-17 02:35


NVD link : CVE-2024-1921

Mitre link : CVE-2024-1921

CVE.ORG link : CVE-2024-1921


JSON object : View

Products Affected

No product.

CWE
CWE-434

Unrestricted Upload of File with Dangerous Type