A vulnerability was found in itsourcecode Laravel Property Management System 1.0. It has been classified as critical. Affected is the function UpdateDocumentsRequest of the file DocumentsController.php. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 21 Aug 2024 15:45:00 +0000

Type Values Removed Values Added
First Time appeared Adonesevangelista
Adonesevangelista laravel Property Management System
CPEs cpe:2.3:a:adonesevangelista:laravel_property_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Adonesevangelista
Adonesevangelista laravel Property Management System

Tue, 20 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 20 Aug 2024 01:30:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in itsourcecode Laravel Property Management System 1.0. It has been classified as critical. Affected is the function UpdateDocumentsRequest of the file DocumentsController.php. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title itsourcecode Laravel Property Management System DocumentsController.php UpdateDocumentsRequest unrestricted upload
Weaknesses CWE-434
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-20T01:00:06.105Z

Updated: 2024-08-20T13:46:36.691Z

Reserved: 2024-08-19T15:10:39.612Z

Link: CVE-2024-7944

cve-icon Vulnrichment

Updated: 2024-08-20T13:46:32.754Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-20T02:15:05.610

Modified: 2024-08-21T15:24:44.280

Link: CVE-2024-7944

cve-icon Redhat

No data.