Unrestricted File Upload Vulnerability in Shabti Kaplan Frontend Admin by DynamiApps

Unrestricted File Upload Vulnerability in Shabti Kaplan Frontend Admin by DynamiApps

CVE-2023-51411 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Unrestricted Upload of File with Dangerous Type vulnerability in Shabti Kaplan Frontend Admin by DynamiApps.This issue affects Frontend Admin by DynamiApps: from n/a through 3.18.3.

Learn more about our Web Application Penetration Testing UK.