CVE-2021-26809

PHPGurukul Car Rental Project version 2.0 suffers from a remote shell upload vulnerability in changeimage1.php.
References
Link Resource
https://packetstormsecurity.com/files/161267/Car-Rental-Project-2.0-Shell-Upload.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/49520 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:car_rental_portal:2.0:*:*:*:*:*:*:*

History

14 Nov 2023, 16:33

Type Values Removed Values Added
First Time Phpgurukul car Rental Portal
Phpgurukul
CPE cpe:2.3:a:car_rental_portal_project:car_rental_portal:2.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:car_rental_portal:2.0:*:*:*:*:*:*:*

Information

Published : 2021-02-17 15:15

Updated : 2024-02-28 18:08


NVD link : CVE-2021-26809

Mitre link : CVE-2021-26809

CVE.ORG link : CVE-2021-26809


JSON object : View

Products Affected

phpgurukul

  • car_rental_portal
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type