CVE-2024-4809

medium

Description

A vulnerability has been found in SourceCodester Open Source Clinic Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file setting.php. The manipulation of the argument logo leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263929 was assigned to this vulnerability.

References

https://vuldb.com/?submit.332581

https://vuldb.com/?id.263929

https://vuldb.com/?ctiid.263929

https://github.com/CveSecLook/cve/issues/26

Details

Source: Mitre, NVD

Published: 2024-05-14

Updated: 2024-06-04

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Severity: Medium