A vulnerability classified as critical was found in SourceCodester Petshop Management System 1.0. This vulnerability affects unknown code of the file /controllers/add_user.php. The manipulation of the argument avatar leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 04 Sep 2024 16:45:00 +0000

Type Values Removed Values Added
First Time appeared Nelzkie15
Nelzkie15 pet Shop Management System
CPEs cpe:2.3:a:nelzkie15:pet_shop_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Nelzkie15
Nelzkie15 pet Shop Management System

Fri, 30 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester petshop Management System
CPEs cpe:2.3:a:sourcecodester:petshop_management_system:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester petshop Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 30 Aug 2024 15:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in SourceCodester Petshop Management System 1.0. This vulnerability affects unknown code of the file /controllers/add_user.php. The manipulation of the argument avatar leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Petshop Management System add_user.php unrestricted upload
Weaknesses CWE-434
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-30T15:00:07.611Z

Updated: 2024-08-30T15:06:56.535Z

Reserved: 2024-08-30T07:41:59.028Z

Link: CVE-2024-8341

cve-icon Vulnrichment

Updated: 2024-08-30T15:06:45.759Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-30T15:15:21.340

Modified: 2024-09-04T16:16:23.037

Link: CVE-2024-8341

cve-icon Redhat

No data.