CVE-2022-2746

A vulnerability has been found in SourceCodester Simple Online Book Store System and classified as critical. This vulnerability affects unknown code of the file Admin_ add.php. The manipulation leads to unrestricted upload. The attack can be initiated remotely. VDB-206014 is the identifier assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?id.206014 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:simple_online_book_store_system_project:simple_online_book_store_system:-:*:*:*:*:*:*:*

Information

Published : 2022-08-11 05:15

Updated : 2022-08-15 06:54


NVD link : CVE-2022-2746

Mitre link : CVE-2022-2746

Products Affected
No products.
CWE