A vulnerability classified as critical has been found in SourceCodester Student Management System 1.0. Affected is an unknown function of the file /student/controller.php. The manipulation of the argument photo leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-264744.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-05-17T13:31:04.469Z

Updated: 2024-08-01T21:03:09.674Z

Reserved: 2024-05-17T05:54:22.145Z

Link: CVE-2024-5047

cve-icon Vulnrichment

Updated: 2024-08-01T21:03:09.674Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-17T14:15:21.530

Modified: 2024-06-20T20:15:20.333

Link: CVE-2024-5047

cve-icon Redhat

No data.