THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-5745

itsourcecode Bakery Online Ordering System unrestricted upload

AssignerVulDB
Reserved2024-06-07
Published2024-06-07
Updated2024-06-08

Description

EN DE

A vulnerability was found in itsourcecode Bakery Online Ordering System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/modules/product/controller.php?action=add. The manipulation of the argument image leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-267414 is the identifier assigned to this vulnerability.

Es wurde eine kritische Schwachstelle in itsourcecode Bakery Online Ordering System 1.0 ausgemacht. Betroffen hiervon ist ein unbekannter Ablauf der Datei /admin/modules/product/controller.php?action=add. Durch Manipulation des Arguments image mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.9CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
HIGH: 7.3CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
HIGH: 7.3CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.5CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P

Problem types

CWE-434 Unrestricted Upload

Product status

1.0
affected

Timeline

2024-06-07:Advisory disclosed
2024-06-07:VulDB entry created
2024-06-08:VulDB entry last update

Credits

N3xu5Cr4ck37 (VulDB User) reporter

References

https://vuldb.com/?id.267414 (VDB-267414 | itsourcecode Bakery Online Ordering System unrestricted upload) vdb-entry technical-description

https://vuldb.com/?ctiid.267414 (VDB-267414 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.351827 (Submit #351827 | itsourcecode Bakery Online Ordering System Using PHP and MySQL Database V1.0 Unrestricted Upload) third-party-advisory

https://github.com/L1OudFd8cl09/CVE/blob/main/07_06_2024_a.md exploit

cve.org CVE-2024-5745

nvd.nist.gov CVE-2024-5745

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-5745
© Copyright 2024 THREATINT. Made in Cyprus with +