CVE-2024-0352

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Jan 9, 2024
Updated: May 17, 2024
CWE ID 434

Summary

CVE-2024-0352 is a critical vulnerability identified in Likeshop versions up to 2.5.7.20210311. This issue affects the FileServer component's HTTP POST Request Handler, specifically the File::userFormImage function in file server/application/api/controller/File.php. The vulnerability allows for unrestricted file uploads by manipulating the 'file' argument, which can be exploited remotely. The exploit for this vulnerability (VDB-250120) has been disclosed to the public, increasing the risk of potential attacks.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-0352 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions