A vulnerability was found in CodeAstro Online Railway Reservation System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/emp-profile-avatar.php of the component Profile Photo Update Handler. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 19 Aug 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Online Railway Reservation System Project
Online Railway Reservation System Project online Railway Reservation System
CPEs cpe:2.3:a:online_railway_reservation_system_project:online_railway_reservation_system:1.0:*:*:*:*:*:*:*
Vendors & Products Online Railway Reservation System Project
Online Railway Reservation System Project online Railway Reservation System

Mon, 19 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Codeastro
Codeastro online Railway Reservation System
CPEs cpe:2.3:a:codeastro:online_railway_reservation_system:1.0:*:*:*:*:*:*:*
Vendors & Products Codeastro
Codeastro online Railway Reservation System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 18 Aug 2024 18:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in CodeAstro Online Railway Reservation System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/emp-profile-avatar.php of the component Profile Photo Update Handler. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title CodeAstro Online Railway Reservation System Profile Photo Update emp-profile-avatar.php unrestricted upload
Weaknesses CWE-434
References
Metrics cvssV2_0

{'score': 5.8, 'vector': 'AV:N/AC:L/Au:M/C:P/I:P/A:P'}

cvssV3_0

{'score': 4.7, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 4.7, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-18T18:31:05.801Z

Updated: 2024-08-19T16:20:57.808Z

Reserved: 2024-08-17T17:16:07.329Z

Link: CVE-2024-7910

cve-icon Vulnrichment

Updated: 2024-08-19T16:20:50.365Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-18T19:15:05.003

Modified: 2024-08-19T18:49:49.110

Link: CVE-2024-7910

cve-icon Redhat

No data.