Vulnerabilities (CVE)

Filtered by vendor Nelzkie15 Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-8342 1 Nelzkie15 1 Petshop Management System 2024-09-04 6.5 MEDIUM 8.8 HIGH
A vulnerability, which was classified as critical, has been found in SourceCodester Petshop Management System 1.0. This issue affects some unknown processing of the file /controllers/add_client.php. The manipulation of the argument image_profile leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-8341 1 Nelzkie15 1 Pet Shop Management System 2024-09-04 6.5 MEDIUM 9.8 CRITICAL
A vulnerability classified as critical was found in SourceCodester Petshop Management System 1.0. This vulnerability affects unknown code of the file /controllers/add_user.php. The manipulation of the argument avatar leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.