A vulnerability was found in CodeAstro Membership Management System 1.0. It has been classified as critical. This affects an unknown part of the component Add Members Tab. The manipulation of the argument Member Photo leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-254607.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-02-23T14:31:06.592Z

Updated: 2024-08-28T17:50:17.688Z

Reserved: 2024-02-23T08:07:55.143Z

Link: CVE-2024-1819

cve-icon Vulnrichment

Updated: 2024-08-01T18:56:20.660Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-02-23T15:15:08.933

Modified: 2024-05-17T02:35:37.403

Link: CVE-2024-1819

cve-icon Redhat

No data.