7 results (0.002 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

File Upload vulnerability PMB v.7.4.8 allows a remote attacker to execute arbitrary code and escalate privileges via a crafted PHP file uploaded to the start_import.php file. Vulnerabilidad de carga de archivos PMB v.7.4.8 permite a un atacante remoto ejecutar código arbitrario y escalar privilegios a través de un archivo PHP manipulado subido al archivo start_import.php. • https://github.com/Xn2/CVE-2023-46474 http://pmb.com • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

An arbitrary file upload vulnerability in the camera_upload.php component of PMB v7.4.6 allows attackers to execute arbitrary code via a crafted image file. • https://github.com/AetherBlack/CVE/tree/main/PMB • CWE-416: Use After Free •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

PMB v7.4.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the query parameter at /admin/convert/export_z3950.php. • https://github.com/AetherBlack/CVE/tree/main/PMB • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

PMB v7.4.6 was discovered to contain a remote code execution (RCE) vulnerability via the component /sauvegarde/restaure_act.php. • https://github.com/AetherBlack/CVE/tree/main/PMB •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

PMB v7.4.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the query parameter at /admin/convert/export_z3950_new.php. • https://github.com/AetherBlack/CVE/tree/main/PMB • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •