Skip to content

Unristricted file upload

What is Unristricted File Upload?

Unrestricted file upload is a vulnerability where users can upload files without proper validation or restrictions. This can allow attackers to upload malicious files, such as scripts or executables, which can then be executed on the server. It poses a significant security risk as it enables attackers to compromise the server, steal sensitive data, or launch further attacks on users accessing the application.

Unristricted File Upload Handbook

References