A vulnerability was found in itsourcecode Laravel Property Management System 1.0 and classified as critical. This issue affects the function upload of the file PropertiesController.php. The manipulation of the argument file leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 03 Sep 2024 21:00:00 +0000

Type Values Removed Values Added
First Time appeared Adonesevangelista
Adonesevangelista laravel Property Management System
CPEs cpe:2.3:a:adonesevangelista:laravel_property_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Adonesevangelista
Adonesevangelista laravel Property Management System

Tue, 20 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Itsourcecode
Itsourcecode laravel Property Management System
CPEs cpe:2.3:a:itsourcecode:laravel_property_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Itsourcecode
Itsourcecode laravel Property Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 20 Aug 2024 01:00:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in itsourcecode Laravel Property Management System 1.0 and classified as critical. This issue affects the function upload of the file PropertiesController.php. The manipulation of the argument file leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title itsourcecode Laravel Property Management System PropertiesController.php upload unrestricted upload
Weaknesses CWE-434
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-20T00:31:04.277Z

Updated: 2024-08-20T16:12:38.394Z

Reserved: 2024-08-19T15:10:37.627Z

Link: CVE-2024-7943

cve-icon Vulnrichment

Updated: 2024-08-20T16:12:29.445Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-20T01:15:11.420

Modified: 2024-09-03T20:35:23.587

Link: CVE-2024-7943

cve-icon Redhat

No data.