A vulnerability, which was classified as critical, has been found in SourceCodester Petshop Management System 1.0. This issue affects some unknown processing of the file /controllers/add_client.php. The manipulation of the argument image_profile leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 04 Sep 2024 17:00:00 +0000

Type Values Removed Values Added
First Time appeared Nelzkie15
Nelzkie15 petshop Management System
CPEs cpe:2.3:a:nelzkie15:petshop_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Nelzkie15
Nelzkie15 petshop Management System

Fri, 30 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester petshop Management System
CPEs cpe:2.3:a:sourcecodester:petshop_management_system:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester petshop Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 30 Aug 2024 15:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, has been found in SourceCodester Petshop Management System 1.0. This issue affects some unknown processing of the file /controllers/add_client.php. The manipulation of the argument image_profile leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Petshop Management System add_client.php unrestricted upload
Weaknesses CWE-434
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-30T15:31:04.833Z

Updated: 2024-08-30T15:50:52.562Z

Reserved: 2024-08-30T07:42:01.351Z

Link: CVE-2024-8342

cve-icon Vulnrichment

Updated: 2024-08-30T15:50:43.169Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-30T16:15:12.537

Modified: 2024-09-04T16:34:22.283

Link: CVE-2024-8342

cve-icon Redhat

No data.