ClipBucket.Unauthenticated.Arbitrary.File.Upload

description-logoDescription

This indicates an attack attempt against an Arbitrary File Upload vulnerability in ClipBucket.
The vulnerability is caused by insufficient sanitizing of user-uploaded files when handling an unauthenticated file upload. It allows a remote attacker to upload an arbitrary file onto vulnerable systems.

affected-products-logoAffected Products

ClipBucket before 4.0.0 Release 4902

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor:
https://github.com/arslancb/clipbucket/releases/

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-06-06 14.627 Severity:high:critical