Vulnerabilities > Dynamiapps

DATE CVE VULNERABILITY TITLE RISK
2023-12-29 CVE-2023-51411 Unrestricted Upload of File with Dangerous Type vulnerability in Dynamiapps Frontend Admin
Unrestricted Upload of File with Dangerous Type vulnerability in Shabti Kaplan Frontend Admin by DynamiApps.This issue affects Frontend Admin by DynamiApps: from n/a through 3.18.3.
network
low complexity
dynamiapps CWE-434
critical
9.8