CVE-2021-25210

Arbitrary file upload vulnerability in SourceCodester Alumni Management System v 1.0 allows attackers to execute arbitrary code, via the file upload to manage_event.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:alumni_management_system_project:alumni_management_system:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-07-22 19:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-25210

Mitre link : CVE-2021-25210

CVE.ORG link : CVE-2021-25210


JSON object : View

Products Affected

alumni_management_system_project

  • alumni_management_system
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type