Vulnerability CVE-2024-2917


Published: 2024-03-26   Modified: 2024-03-27

Description:
A vulnerability was found in Campcodes House Rental Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file index.php. The manipulation of the argument page leads to file inclusion. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257983.

Type:

CWE-73

(External Control of File Name or Path)

 References:
https://vuldb.com/?id.257983
https://vuldb.com/?ctiid.257983
https://vuldb.com/?submit.303672
https://github.com/E1CHO/cve_hub/blob/main/House%20Rental%20Management%20System%20-%20vuln%202.pdf

Copyright 2024, cxsecurity.com

 

Back to Top