A vulnerability, which was classified as critical, has been found in osuuu LightPicture up to 1.2.2. This issue affects the function handle of the file /app/middleware/TokenVerify.php. The manipulation leads to use of hard-coded cryptographic key . The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-254855.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-02-27T13:31:11.311Z

Updated: 2024-07-05T17:22:41.421Z

Reserved: 2024-02-27T07:27:49.785Z


Link: CVE-2024-1920

JSON object: View

cve-icon NVD Information

Status : Awaiting Analysis

Published: 2024-02-27T14:15:27.737

Modified: 2024-05-17T02:35:41.397


Link: CVE-2024-1920

JSON object: View

cve-icon Redhat Information

No data.

CWE