CVE-2024-27747

File Upload vulnerability in Petrol Pump Mangement Software v.1.0 allows an attacker to execute arbitrary code via a crafted payload to the email Image parameter in the profile.php component.
Configurations

No configuration.

History

29 Aug 2024, 20:36

Type Values Removed Values Added
CWE CWE-434
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

13 Mar 2024, 07:15

Type Values Removed Values Added
Summary
  • (es) Vulnerabilidad de carga de archivos en Petrol Pump Mangement Software v.1.0 permite a un atacante ejecutar código arbitrario a través de un payload manipulado en el parámetro Imagen de correo electrónico en el componente profile.php.
References
  • {'url': 'http://mayurik.com', 'source': 'cve@mitre.org'}
  • {'url': 'https://www.sourcecodester.com/php/17180/petrol-pump-management-software-free-download.html', 'source': 'cve@mitre.org'}

01 Mar 2024, 22:22

Type Values Removed Values Added
New CVE

Information

Published : 2024-03-01 22:15

Updated : 2024-08-29 20:36


NVD link : CVE-2024-27747

Mitre link : CVE-2024-27747

CVE.ORG link : CVE-2024-27747


JSON object : View

Products Affected

No product.

CWE
CWE-434

Unrestricted Upload of File with Dangerous Type