A vulnerability was found in SourceCodester Pharmacy Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file manage_website.php. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-236221 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-08-06T13:31:03.077Z

Updated: 2024-08-02T07:17:12.195Z

Reserved: 2023-08-05T16:48:58.599Z

Link: CVE-2023-4186

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-06T14:15:10.167

Modified: 2024-05-17T02:31:25.253

Link: CVE-2023-4186

cve-icon Redhat

No data.