A vulnerability was found in SourceCodester Company Website CMS and classified as critical. Affected by this issue is some unknown functionality of the file /dashboard/add-portfolio.php. The manipulation of the argument ufile leads to unrestricted upload. The attack may be launched remotely. The identifier of this vulnerability is VDB-206024.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-08-11T04:57:23

Updated: 2024-08-03T00:46:04.018Z

Reserved: 2022-08-10T00:00:00

Link: CVE-2022-2751

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-11T05:15:08.240

Modified: 2022-08-15T15:49:36.137

Link: CVE-2022-2751

cve-icon Redhat

No data.