Vulnerabilities > Sapplica > Sentrifugo > 3.5

DATE CVE VULNERABILITY TITLE RISK
2023-11-28 CVE-2023-29770 Unrestricted Upload of File with Dangerous Type vulnerability in Sapplica Sentrifugo 3.5
In Sentrifugo 3.5, the AssetsController::uploadsaveAction function allows an authenticated attacker to upload any file without extension filtering.
network
low complexity
sapplica CWE-434
8.8