Vulnerability CVE-2020-10224


Published: 2020-03-08   Modified: 2020-03-09

Description:
An unauthenticated file upload vulnerability has been identified in admin_add.php in PHPGurukul Online Book Store 1.0. The vulnerability could be exploited by an unauthenticated remote attacker to upload content to the server, including PHP files, which could result in command execution.

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpgurukul -> Phpgurukul online book store 

 References:
https://tib3rius.com/cves.html
https://www.exploit-db.com/exploits/47887

Copyright 2024, cxsecurity.com

 

Back to Top