RSS   Podatności dla 'Phpgurukul job portal'   RSS

2020-03-08
 
CVE-2020-10225

CWE-434
 

 
An unauthenticated file upload vulnerability has been identified in admin/gallery.php in PHPGurukul Job Portal 1.0. The vulnerability could be exploited by an unauthenticated remote attacker to upload content to the server, including PHP files, which could result in command execution.

 

 >>> Vendor: Phpgurukul 11 Produkty
Hospital management system in php
Hostel management system
Small crm
Daily expense tracker system
Phpgurukul online book store
Phpgurukul job portal
Online course registration
Student record system
Directory management system
Teacher subject allocation management system
Nipah virus testing management system


Copyright 2024, cxsecurity.com

 

Back to Top