A vulnerability was found in itsourcecode Online Bookstore 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin_add.php. The manipulation of the argument image leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 20 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Itsourcecode
Itsourcecode online Book Store
CPEs cpe:2.3:a:itsourcecode:online_book_store:1.0:*:*:*:*:*:*:*
Vendors & Products Itsourcecode
Itsourcecode online Book Store
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 20 Sep 2024 15:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in itsourcecode Online Bookstore 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin_add.php. The manipulation of the argument image leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title itsourcecode Online Bookstore admin_add.php unrestricted upload
Weaknesses CWE-434
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-20T15:31:08.700Z

Updated: 2024-09-20T16:03:25.680Z

Reserved: 2024-09-20T08:08:41.667Z

Link: CVE-2024-9036

cve-icon Vulnrichment

Updated: 2024-09-20T16:03:20.414Z

cve-icon NVD

Status : Received

Published: 2024-09-20T16:15:05.393

Modified: 2024-09-20T16:35:06.777

Link: CVE-2024-9036

cve-icon Redhat

No data.