CVE-2024-47423

high

Description

Unrestricted Upload of File with Dangerous Type (CWE-434) potentially leading to Arbitrary code execution

Details

Source: Mitre, NVD

Published: 2024-10-08

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High