Vulnerability CVE-2023-49815


Published: 2024-03-27

Description:
Unrestricted Upload of File with Dangerous Type vulnerability in WappPress Team WappPress.This issue affects WappPress: from n/a through 5.0.3.

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

 References:
https://patchstack.com/database/vulnerability/wapppress-builds-android-app-for-website/wordpress-wapppress-plugin-5-0-3-unauthenticated-arbitrary-file-upload-vulnerability?_s_id=cve

Copyright 2024, cxsecurity.com

 

Back to Top