A vulnerability was found in Emlog Pro 2.3.4 and classified as critical. Affected by this issue is some unknown functionality of the file admin/setting.php. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-264740. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-05-17T11:31:04.286Z

Updated: 2024-08-01T21:03:09.683Z

Reserved: 2024-05-17T05:45:11.137Z

Link: CVE-2024-5043

cve-icon Vulnrichment

Updated: 2024-08-01T21:03:09.683Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-17T12:15:16.650

Modified: 2024-06-04T19:20:57.007

Link: CVE-2024-5043

cve-icon Redhat

No data.