A vulnerability, which was classified as critical, has been found in Codezips E-Commerce Site 1.0. Affected by this issue is some unknown functionality of the file admin/editproduct.php. The manipulation of the argument profilepic leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-264746 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-05-17T14:00:05.805Z

Updated: 2024-08-01T21:03:10.601Z

Reserved: 2024-05-17T06:08:07.614Z

Link: CVE-2024-5049

cve-icon Vulnrichment

Updated: 2024-08-01T21:03:10.601Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-17T14:15:22.407

Modified: 2024-05-17T18:35:35.070

Link: CVE-2024-5049

cve-icon Redhat

No data.