CVE-2024-0352

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Jan 9, 2024
Updated: Mar 21, 2024
CWE ID 434

Summary

CVE-2024-0352 is a critical vulnerability found in Likeshop up to version 2.5.7.20210311. The vulnerability affects the function FileServer::userFormImage of the file server/application/api/controller/File.php of the component HTTP POST Request Handler, allowing for unrestricted file upload. The attack can be initiated remotely, posing a potential danger to organizations using this software. To remediate the vulnerability, it is recommended to update Likeshop to a version that includes a fix for this issue. The vulnerability has been given a CVSS score of 9.8, indicating its severity and potential impact on confidentiality, integrity, and availability.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-0352 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions