CVE-2020-10224

An unauthenticated file upload vulnerability has been identified in admin_add.php in PHPGurukul Online Book Store 1.0. The vulnerability could be exploited by an unauthenticated remote attacker to upload content to the server, including PHP files, which could result in command execution.
References
Link Resource
https://www.exploit-db.com/exploits/47887 Exploit Third Party Advisory
https://tib3rius.com/cves.html Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:phpgurukul:phpgurukul_online_book_store:1.0:*:*:*:*:*:*:*

Information

Published : 2020-03-08 11:15

Updated : 2020-03-09 06:09


NVD link : CVE-2020-10224

Mitre link : CVE-2020-10224

Products Affected
No products.
CWE