A vulnerability was found in CodeAstro Membership Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /uploads/ of the component Logo Handler. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-254606 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-02-23T14:31:04.839Z

Updated: 2024-08-01T18:56:20.677Z

Reserved: 2024-02-23T08:07:52.690Z

Link: CVE-2024-1818

cve-icon Vulnrichment

Updated: 2024-08-01T18:56:20.677Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-02-23T15:15:08.700

Modified: 2024-05-17T02:35:37.310

Link: CVE-2024-1818

cve-icon Redhat

No data.