A vulnerability, which was classified as critical, has been found in code-projects Car Rental 1.0. Affected by this issue is some unknown functionality of the file add-vehicle.php. The manipulation of the argument Upload Image leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-259490 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-04-06T11:00:05.805Z

Updated: 2024-08-01T20:05:08.480Z

Reserved: 2024-04-05T09:54:58.699Z

Link: CVE-2024-3369

cve-icon Vulnrichment

Updated: 2024-08-01T20:05:08.480Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-06T11:15:09.043

Modified: 2024-05-17T02:39:53.217

Link: CVE-2024-3369

cve-icon Redhat

No data.