Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ CVE-2020-10224 | PHPGurukul Online Book Store 1.0 File Upload admin_add.php PHP File unrestricted upload (EDB-47887)

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š CVE-2020-10224 | PHPGurukul Online Book Store 1.0 File Upload admin_add.php PHP File unrestricted upload (EDB-47887)


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability classified as critical was found in PHPGurukul Online Book Store 1.0. Affected by this vulnerability is an unknown functionality of the file admin_add.php of the component File Upload. The manipulation as part of PHP File leads to unrestricted upload. This vulnerability is known as CVE-2020-10224. The attack can be launched remotely. Furthermore, there is an exploit available. ...



๐Ÿ“Œ Online Book Store 1.0 admin_add.php unrestricted upload


๐Ÿ“ˆ 71.56 Punkte

๐Ÿ“Œ CVE-2023-7054 | PHPGurukul Online Notes Sharing System 1.0 /user/add-notes.php unrestricted upload


๐Ÿ“ˆ 42.9 Punkte

๐Ÿ“Œ Low CVE-2021-26304: Phpgurukul daily expense tracker system project Phpgurukul daily expense tracker system


๐Ÿ“ˆ 38.18 Punkte

๐Ÿ“Œ Low CVE-2021-27544: Phpgurukul beauty parlour management system project Phpgurukul beauty parlour management system


๐Ÿ“ˆ 38.18 Punkte

๐Ÿ“Œ PHPGurukul Car Rental Project 2.0 changeimage1.php unrestricted upload


๐Ÿ“ˆ 37.58 Punkte

๐Ÿ“Œ CVE-2016-1524 | Netgear Management System NMS300 up to 1.5.0.11 File Upload fileUpload.do unrestricted upload (ID 135618 / EDB-39412)


๐Ÿ“ˆ 37.54 Punkte

๐Ÿ“Œ CVE-2022-2746 | SourceCodester Simple Online Book Store System Admin_ add.php unrestricted upload


๐Ÿ“ˆ 37.41 Punkte

๐Ÿ“Œ CVE-2024-2268 | keerti1924 Online-Book-Store-Website 1.0 product_update.php update_image unrestricted upload


๐Ÿ“ˆ 37.41 Punkte

๐Ÿ“Œ CVE-2022-3771 | easyii CMS File Upload Management helpers/Upload.php file unrestricted upload


๐Ÿ“ˆ 37.28 Punkte

๐Ÿ“Œ CVE-2023-6440 | SourceCodester Book Borrower System 1.0 endpoint/add-book.php Book Title/Book Author cross site scripting


๐Ÿ“ˆ 36.31 Punkte

๐Ÿ“Œ CVE-2023-43740 | Online Book Store 1.0 unrestricted upload


๐Ÿ“ˆ 34.93 Punkte

๐Ÿ“Œ CVE-2022-44384 | rConfig 3.9.6 PHP File unrestricted upload (ID 49783 / EDB-49783)


๐Ÿ“ˆ 34.52 Punkte

๐Ÿ“Œ CVE-2015-5681 | Powerplay Gallery Plugin 3.3 on WordPress File Upload upload.php unrestricted upload (ID 132671)


๐Ÿ“ˆ 34.28 Punkte

๐Ÿ“Œ CVE-2017-15054 | TeamPass up to 2.1.27.8 File Upload upload.files.php Parameter unrestricted upload (ID 865292)


๐Ÿ“ˆ 34.28 Punkte

๐Ÿ“Œ CVE-2023-1970 | yuan1994 tpAdmin 1.3.12 Upload.php Upload file unrestricted upload


๐Ÿ“ˆ 34.28 Punkte

๐Ÿ“Œ CVE-2019-19634 | verot.net class.upload up to 2.0.4 File Extension class.upload.php unrestricted upload


๐Ÿ“ˆ 34.28 Punkte

๐Ÿ“Œ SourceCodester Online Clothing Store 1.0 Image Upload Products.php unrestricted upload


๐Ÿ“ˆ 33.57 Punkte

๐Ÿ“Œ CVE-2023-6902 | codelyfe Stupid Simple CMS up to 1.2.4 /file-manager/upload.php file unrestricted upload


๐Ÿ“ˆ 31.77 Punkte

๐Ÿ“Œ CVE-2018-17058 | JABA XPress Online Shop up to 2018-09-14 File Upload ProductEdit.aspx Parameter unrestricted upload


๐Ÿ“ˆ 30.42 Punkte

๐Ÿ“Œ CVE-2021-34249 | SourceCodester Online Book Store 1.0 id sql injection (ID 159000 / EDB-48775)


๐Ÿ“ˆ 29.58 Punkte

๐Ÿ“Œ CVE-2024-2148 | SourceCodester Online Mobile Management Store 1.0 /classes/Users.php img unrestricted upload


๐Ÿ“ˆ 29.25 Punkte

๐Ÿ“Œ CVE-2023-1826 | SourceCodester Online Computer and Laptop Store 1.0 index.php img unrestricted upload (ID 171790)


๐Ÿ“ˆ 29.25 Punkte

๐Ÿ“Œ CVE-2013-1916 | User Photo Plugin 0.9.4 on WordPress unrestricted upload (ID 347137 / EDB-16181)


๐Ÿ“ˆ 29.04 Punkte

๐Ÿ“Œ CVE-2021-29281 | GFI Mail Archiver up to 15.1 Telerik Web UI Plugin unrestricted upload (EDB-50181)


๐Ÿ“ˆ 29.04 Punkte

๐Ÿ“Œ CVE-2022-40878 | Exam Reviewer Management System 1.0 Profile Page unrestricted upload (ID 50726 / EDB-50726)


๐Ÿ“ˆ 29.04 Punkte

๐Ÿ“Œ CVE-2015-10087 | UpThemes Theme DesignFolio Plus 1.2 on WordPress unrestricted upload (EDB-36372)


๐Ÿ“ˆ 29.04 Punkte

๐Ÿ“Œ CVE-2021-33352 | Wyomind Help Desk Extension up to 1.3.6 on Magento Ticket Message unrestricted upload (ID 50113 / EDB-50113)


๐Ÿ“ˆ 29.04 Punkte

๐Ÿ“Œ CVE-2013-6234 | SpagoBI up to 4.0 Worksheet Designer unrestricted upload (EDB-32040 / XFDB-91504)


๐Ÿ“ˆ 29.04 Punkte

๐Ÿ“Œ CVE-2022-2747 | SourceCodester Simple Online Book Store book.php book_isbn sql injection


๐Ÿ“ˆ 28.97 Punkte

๐Ÿ“Œ CVE-2022-2770 | SourceCodester Simple Online Book Store System /obs/book.php bookisbn sql injection


๐Ÿ“ˆ 28.97 Punkte

๐Ÿ“Œ CVE-2023-6887 | saysky ForestBlog up to 20220630 Image Upload /admin/upload/img filename unrestricted upload


๐Ÿ“ˆ 28.8 Punkte

๐Ÿ“Œ CVE-2019-17536 | Gila CMS up to 1.11.4 File Upload core/controllers/fm.php moveAction unrestricted upload


๐Ÿ“ˆ 28.77 Punkte











matomo