CVE-2020-5509

PHPGurukul Car Rental Project v1.0 allows Remote Code Execution via an executable file in an upload of a new profile image.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:car_rental_portal:1.0:*:*:*:*:*:*:*

History

14 Nov 2023, 22:38

Type Values Removed Values Added
First Time Phpgurukul car Rental Portal
Phpgurukul
CPE cpe:2.3:a:phpgurukul_car_rental_project:phpgurukul_car_rental:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:car_rental_portal:1.0:*:*:*:*:*:*:*

Information

Published : 2020-01-14 19:15

Updated : 2024-02-28 17:28


NVD link : CVE-2020-5509

Mitre link : CVE-2020-5509

CVE.ORG link : CVE-2020-5509


JSON object : View

Products Affected

phpgurukul

  • car_rental_portal
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type