Vulnerability CVE-2024-27747


Published: 2024-03-01

Description:
File Upload vulnerability in Petrol Pump Mangement Software v.1.0 allows an attacker to execute arbitrary code via a crafted payload to the email Image parameter in the profile.php component.

See advisories in our WLB2 database:
Topic
Author
Date
High
Petrol Pump Management Software v1.0 Remote Code Execution via File Upload
Shubham Pandey
03.03.2024

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

 References:
http://mayurik.com
https://www.sourcecodester.com/php/17180/petrol-pump-management-software-free-download.html
https://github.com/shubham-s-pandey/CVE_POC/blob/main/CVE-2024-27747.md

Copyright 2024, cxsecurity.com

 

Back to Top