A vulnerability has been found in Codezips Tourist Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/create-package.php. The manipulation of the argument packageimage leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 11 Oct 2024 21:15:00 +0000

Type Values Removed Values Added
First Time appeared Codezips
Codezips tourist Management System
CPEs cpe:2.3:a:codezips:tourist_management_system:*:*:*:*:*:*:*:*
Vendors & Products Codezips
Codezips tourist Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 10 Oct 2024 21:45:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in Codezips Tourist Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/create-package.php. The manipulation of the argument packageimage leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title Codezips Tourist Management System create-package.php unrestricted upload
Weaknesses CWE-434
References
Metrics cvssV2_0

{'score': 5.8, 'vector': 'AV:N/AC:L/Au:M/C:P/I:P/A:P'}

cvssV3_0

{'score': 4.7, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 4.7, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-10-10T21:31:05.807Z

Updated: 2024-10-11T15:29:29.207Z

Reserved: 2024-10-10T08:45:21.630Z

Link: CVE-2024-9815

cve-icon Vulnrichment

Updated: 2024-10-11T15:29:23.646Z

cve-icon NVD

Status : Received

Published: 2024-10-10T22:15:11.917

Modified: 2024-10-10T22:15:11.917

Link: CVE-2024-9815

cve-icon Redhat

No data.