A vulnerability has been found in SourceCodester Open Source Clinic Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file setting.php. The manipulation of the argument logo leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263929 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-05-13T00:31:04.237Z

Updated: 2024-08-01T20:55:10.377Z

Reserved: 2024-05-12T05:39:50.099Z

Link: CVE-2024-4809

cve-icon Vulnrichment

Updated: 2024-08-01T20:55:10.377Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-14T15:44:59.720

Modified: 2024-06-04T19:20:50.867

Link: CVE-2024-4809

cve-icon Redhat

No data.