A vulnerability was found in SourceCodester E-Commerce System 1.0. It has been classified as critical. Affected is an unknown function of the file /ecommerce/admin/products/controller.php. The manipulation of the argument photo leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 27 Aug 2024 13:45:00 +0000

Type Values Removed Values Added
First Time appeared Janobe
Janobe e-commerce System
CPEs cpe:2.3:a:janobe:e-commerce_system:1.0:*:*:*:*:*:*:*
Vendors & Products Janobe
Janobe e-commerce System

Fri, 23 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared E-commerce System Project
E-commerce System Project e-commerce System
CPEs cpe:2.3:a:e-commerce_system_project:e-commerce_system:1.0:*:*:*:*:*:*:*
Vendors & Products E-commerce System Project
E-commerce System Project e-commerce System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 22 Aug 2024 23:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester E-Commerce System 1.0. It has been classified as critical. Affected is an unknown function of the file /ecommerce/admin/products/controller.php. The manipulation of the argument photo leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester E-Commerce System controller.php unrestricted upload
Weaknesses CWE-434
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-22T23:31:06.724Z

Updated: 2024-08-23T15:33:06.214Z

Reserved: 2024-08-22T12:42:33.164Z

Link: CVE-2024-8089

cve-icon Vulnrichment

Updated: 2024-08-23T14:48:00.702Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-23T00:15:08.907

Modified: 2024-08-27T13:21:22.927

Link: CVE-2024-8089

cve-icon Redhat

No data.