CVE-2024-7944

Aug. 20, 2024, 3:44 p.m.

Undergoing Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Laravel Property Management System

  • 1.0

Source

cna@vuldb.com

Tags

CVE-2024-7944 details

Published : Aug. 20, 2024, 2:15 a.m.
Last Modified : Aug. 20, 2024, 3:44 p.m.

Description

A vulnerability was found in itsourcecode Laravel Property Management System 1.0. It has been classified as critical. Affected is the function UpdateDocumentsRequest of the file DocumentsController.php. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.

CVSS Score

1 2 3 4 5 6.3 7 8 9 10

Weakness

Weakness Name Description
CWE-434 Unrestricted Upload of File with Dangerous Type The product allows the attacker to upload or transfer files of dangerous types that can be automatically processed within the product's environment.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

6.3

Exploitability Score

2.8

Impact Score

3.4

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.