A vulnerability has been found in Codezips E-Commerce Site 1.0 and classified as critical. This vulnerability affects unknown code of the file admin/addproduct.php. The manipulation of the argument profilepic leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-264460.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-05-16T01:31:03.842Z

Updated: 2024-08-01T20:55:10.274Z

Reserved: 2024-05-15T11:54:18.240Z

Link: CVE-2024-4923

cve-icon Vulnrichment

Updated: 2024-08-01T20:55:10.274Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-16T02:15:07.900

Modified: 2024-06-04T19:20:53.833

Link: CVE-2024-4923

cve-icon Redhat

No data.