CVE-2022-2751

A vulnerability was found in SourceCodester Company Website CMS and classified as critical. Affected by this issue is some unknown functionality of the file /dashboard/add-portfolio.php. The manipulation of the argument ufile leads to unrestricted upload. The attack may be launched remotely. The identifier of this vulnerability is VDB-206024.
References
Link Resource
https://vuldb.com/?id.206024 Permissions Required Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:company_website_cms_project:company_website_cms:-:*:*:*:*:*:*:*

Information

Published : 2022-08-11 05:15

Updated : 2022-08-15 03:49


NVD link : CVE-2022-2751

Mitre link : CVE-2022-2751

Products Affected
No products.
CWE