A vulnerability classified as problematic was found in Codezips Online Shopping Portal 1.0. Affected by this vulnerability is an unknown functionality of the file insert-product.php. The manipulation of the argument productimage1/productimage2/productimage3 leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 27 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Codezips
Codezips online Shopping Portal
CPEs cpe:2.3:a:codezips:online_shopping_portal:1.0:*:*:*:*:*:*:*
Vendors & Products Codezips
Codezips online Shopping Portal

Fri, 20 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Online Shopping Portal Project
Online Shopping Portal Project online Shopping Portal
CPEs cpe:2.3:a:online_shopping_portal_project:online_shopping_portal:1.0:*:*:*:*:*:*:*
Vendors & Products Online Shopping Portal Project
Online Shopping Portal Project online Shopping Portal
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 20 Sep 2024 16:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic was found in Codezips Online Shopping Portal 1.0. Affected by this vulnerability is an unknown functionality of the file insert-product.php. The manipulation of the argument productimage1/productimage2/productimage3 leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title Codezips Online Shopping Portal insert-product.php unrestricted upload
Weaknesses CWE-434
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:P/I:N/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-20T16:00:06.215Z

Updated: 2024-09-20T16:19:43.165Z

Reserved: 2024-09-20T08:18:05.094Z

Link: CVE-2024-9038

cve-icon Vulnrichment

Updated: 2024-09-20T16:19:37.739Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-20T16:15:05.910

Modified: 2024-09-27T16:11:37.710

Link: CVE-2024-9038

cve-icon Redhat

No data.