We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-2531

MAGESH-K21 Online-College-Event-Hall-Reservation-System update-rooms.php unrestricted upload



AssignerVulDB
Reserved2024-03-15
Published2024-03-16
Updated2024-08-01

Description

EN DE

A vulnerability classified as critical has been found in MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0. Affected is an unknown function of the file /admin/update-rooms.php. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-256968. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Es wurde eine kritische Schwachstelle in MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0 entdeckt. Dabei betrifft es einen unbekannter Codeteil der Datei /admin/update-rooms.php. Durch Manipulieren mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-434 Unrestricted Upload

Product status

1.0
affected

Timeline

2024-03-15:Advisory disclosed
2024-03-15:VulDB entry created
2024-03-15:VulDB entry last update

Credits

Joshua Lictan 0x4006255460

nochizplz (VulDB User) 0x4006255470

nochizplz (VulDB User) 0x4006255480

References

https://vuldb.com/?id.256968 (VDB-256968 | MAGESH-K21 Online-College-Event-Hall-Reservation-System update-rooms.php unrestricted upload) vdb-entry

https://vuldb.com/?ctiid.256968 (VDB-256968 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/MAGESH-K21%20%20Online-College-Event-Hall-Reservation-System/Arbitrary%20File%20Upload%20-%20update-rooms.php.md exploit patch

cve.org CVE-2024-2531

nvd.nist.gov CVE-2024-2531

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.