File Upload vulnerability in Petrol Pump Mangement Software v.1.0 allows an attacker to execute arbitrary code via a crafted payload to the email Image parameter in the profile.php component.
History

Thu, 29 Aug 2024 21:00:00 +0000

Type Values Removed Values Added
Weaknesses CWE-434
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-03-01T00:00:00

Updated: 2024-08-29T18:18:44.674Z

Reserved: 2024-02-26T00:00:00

Link: CVE-2024-27747

cve-icon Vulnrichment

Updated: 2024-08-02T00:34:52.539Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-03-01T22:15:47.973

Modified: 2024-08-29T20:36:32.230

Link: CVE-2024-27747

cve-icon Redhat

No data.