CVE-2024-40125

critical

Description

An arbitrary file upload vulnerability in the Media Manager function of Closed-Loop Technology CLESS Server v4.5.2 allows attackers to execute arbitrary code via uploading a crafted PHP file to the upload endpoint.

References

https://www.closed-loop.biz/

https://github.com/brendontkl/My-CVEs/tree/main/CVE-2024-40125

Details

Source: Mitre, NVD

Published: 2024-09-19

Updated: 2024-09-25

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical