CVE-2024-8342

A vulnerability, which was classified as critical, has been found in SourceCodester Petshop Management System 1.0. This issue affects some unknown processing of the file /controllers/add_client.php. The manipulation of the argument image_profile leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nelzkie15:petshop_management_system:1.0:*:*:*:*:*:*:*

History

04 Sep 2024, 16:34

Type Values Removed Values Added
First Time Nelzkie15
Nelzkie15 petshop Management System
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 8.8
References () https://github.com/enjoyworld/webray.com.cn/blob/main/cves/Petshop_Management_System/Petshop_Management_System%20add_client.php%20any%20file%20upload.md - () https://github.com/enjoyworld/webray.com.cn/blob/main/cves/Petshop_Management_System/Petshop_Management_System%20add_client.php%20any%20file%20upload.md - Exploit
References () https://vuldb.com/?ctiid.276221 - () https://vuldb.com/?ctiid.276221 - Permissions Required
References () https://vuldb.com/?id.276221 - () https://vuldb.com/?id.276221 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.399662 - () https://vuldb.com/?submit.399662 - Third Party Advisory, VDB Entry
References () https://www.sourcecodester.com/ - () https://www.sourcecodester.com/ - Product
CPE cpe:2.3:a:nelzkie15:petshop_management_system:1.0:*:*:*:*:*:*:*

03 Sep 2024, 12:59

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad clasificada como crítica en SourceCodester Petshop Management System 1.0. Este problema afecta a algunos procesos desconocidos del archivo /controllers/add_client.php. La manipulación del argumento image_profile provoca una carga sin restricciones. El ataque puede iniciarse de forma remota. El exploit se ha hecho público y puede utilizarse.

30 Aug 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-30 16:15

Updated : 2024-09-04 16:34


NVD link : CVE-2024-8342

Mitre link : CVE-2024-8342

CVE.ORG link : CVE-2024-8342


JSON object : View

Products Affected

nelzkie15

  • petshop_management_system
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type