CVE-2024-6115

A vulnerability classified as critical was found in itsourcecode Simple Online Hotel Reservation System 1.0. Affected by this vulnerability is an unknown functionality of the file add_room.php. The manipulation of the argument photo leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-268867.
References
Link Resource
https://github.com/wangyuan-ui/CVE/issues/5 Exploit Third Party Advisory
https://vuldb.com/?ctiid.268867 Permissions Required Third Party Advisory
https://vuldb.com/?id.268867 Third Party Advisory
https://vuldb.com/?submit.358996 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:clivedelacruz:simple_online_hotel_reservation_system:1.0:*:*:*:*:*:*:*

History

23 Aug 2024, 02:20

Type Values Removed Values Added
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 9.8
First Time Clivedelacruz
Clivedelacruz simple Online Hotel Reservation System
CPE cpe:2.3:a:clivedelacruz:simple_online_hotel_reservation_system:1.0:*:*:*:*:*:*:*
References () https://github.com/wangyuan-ui/CVE/issues/5 - () https://github.com/wangyuan-ui/CVE/issues/5 - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.268867 - () https://vuldb.com/?ctiid.268867 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.268867 - () https://vuldb.com/?id.268867 - Third Party Advisory
References () https://vuldb.com/?submit.358996 - () https://vuldb.com/?submit.358996 - Third Party Advisory

20 Jun 2024, 12:44

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en itsourcecode Simple Online Hotel Reservation System 1.0 y clasificada como crítica. Una función desconocida del archivo add_room.php es afectada por esta vulnerabilidad. La manipulación de la foto del argumento da lugar a una subida sin restricciones. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-268867.

18 Jun 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-18 13:15

Updated : 2024-08-23 02:20


NVD link : CVE-2024-6115

Mitre link : CVE-2024-6115

CVE.ORG link : CVE-2024-6115


JSON object : View

Products Affected

clivedelacruz

  • simple_online_hotel_reservation_system
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type