A vulnerability, which was classified as critical, has been found in SourceCodester Online Student Management System 1.0. This issue affects some unknown processing of the file /add-students.php. The manipulation of the argument image leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-271703.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-17T01:31:03.887Z

Updated: 2024-08-01T21:45:38.019Z

Reserved: 2024-07-16T19:14:50.884Z

Link: CVE-2024-6801

cve-icon Vulnrichment

Updated: 2024-08-01T21:45:38.019Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-17T02:15:10.367

Modified: 2024-07-19T14:55:25.753

Link: CVE-2024-6801

cve-icon Redhat

No data.