A vulnerability was found in openBI... CVE-2024-1117

- AV AC AU C I A
发布: 2024-01-31
修订: 2024-04-11

A vulnerability was found in openBI up to 1.0.8. It has been declared as critical. Affected by this vulnerability is the function index of the file /application/index/controller/Screen.php. The manipulation of the argument fileurl leads to code injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252475.

0%
暂无可用Exp或PoC
当前有1条受影响产品信息