Unrestricted Upload Vulnerability in openBI up to 1.0.8

Unrestricted Upload Vulnerability in openBI up to 1.0.8

CVE-2024-1036 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability was found in openBI up to 1.0.8 and classified as critical. This issue affects the function uploadIcon of the file /application/index/controller/Screen.php of the component Icon Handler. The manipulation leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252311.

Learn more about our Web Application Penetration Testing UK.