Language:
https://owasp.org/www-community/vulnerabilities/Unrestricted_File_Upload
Severity: High
ID: 114283
Type: remote
Family: Web Applications
Published: 6/5/2024
Updated: 9/26/2024
Scan Template: basic, full, pci, scan
Risk Factor: Medium
Score: 6.2
Risk Factor: High
Base Score: 9
Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:C/A:P
CVSS Score Source: Tenable
Risk Factor: High
Base Score: 8.6
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L
CVSS Score Source: Tenable
Risk Factor: High
Base Score: 8.8
Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:H/VA:L/SC:N/SI:N/SA:N
CVSS Score Source: Tenable
CWE: 434
OWASP: 2010-A4, 2013-A4, 2017-A5, 2021-A4
WASC: Improper Input Handling
CAPEC: 1
DISA STIG: APSC-DV-002560
HIPAA: 164.306(a)(1), 164.306(a)(2)
ISO: 27001-A.12.6.1, 27001-A.14.2.5
NIST: sp800_53-SC-6
OWASP API: 2019-API7, 2023-API8
OWASP ASVS: 4.0.2-12.5.2
PCI-DSS: 3.2-6.5.1