Vulnerability CVE-2020-28130


Published: 2020-11-17   Modified: 2020-11-18

Description:
An Arbitrary File Upload in the Upload Image component in SourceCodester Online Library Management System 1.0 allows the user to conduct remote code execution via admin/borrower/index.php?view=add because .php files can be uploaded to admin/borrower/photos (under the web root).

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Online library management system project -> Online library management system 

 References:
https://www.exploit-db.com/exploits/48928
https://www.sourcecodester.com/php/14545/online-library-management-system-phpmysqli-full-source-code-2020.html

Copyright 2024, cxsecurity.com

 

Back to Top