Unrestricted File Upload Vulnerability in BoxBilling Prior to 0.0.1

Unrestricted File Upload Vulnerability in BoxBilling Prior to 0.0.1

CVE-2022-3552 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Unrestricted Upload of File with Dangerous Type in GitHub repository boxbilling/boxbilling prior to 0.0.1.

Learn more about our Web Application Penetration Testing UK.