THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-4927

SourceCodester Simple Online Bidding System unrestricted upload

AssignerVulDB
Reserved2024-05-15
Published2024-05-16
Updated2024-06-12

Description

EN DE

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /simple-online-bidding-system/admin/ajax.php?action=save_product. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-264463.

In SourceCodester Simple Online Bidding System 1.0 wurde eine kritische Schwachstelle ausgemacht. Dabei geht es um eine nicht genauer bekannte Funktion der Datei /simple-online-bidding-system/admin/ajax.php?action=save_product. Dank Manipulation mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.9CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
HIGH: 7.3CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
HIGH: 7.3CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.5CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P

Problem types

CWE-434 Unrestricted Upload

Product status

1.0
affected

Timeline

2024-05-15:Advisory disclosed
2024-05-15:VulDB entry created
2024-06-12:VulDB entry last update

Credits

Hefei-Coffee (VulDB User) reporter

Hefei-Coffee (VulDB User) analyst

References

https://vuldb.com/?id.264463 (VDB-264463 | SourceCodester Simple Online Bidding System unrestricted upload) vdb-entry technical-description

https://vuldb.com/?ctiid.264463 (VDB-264463 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.333891 (Submit #333891 | sourcecodester Simple Online Bidding System v1.0 files upload) third-party-advisory

https://github.com/Hefei-Coffee/cve/blob/main/upload2.md exploit

cve.org CVE-2024-4927

nvd.nist.gov CVE-2024-4927

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-4927
© Copyright 2024 THREATINT. Made in Cyprus with +