CVE-2022-2746 – A vulnerability has been found in SourceCodester Simple Online Book Store System and class …

Vuln ID: CVE-2022-2746

Published:  2022-08-11  05:15:07Z

Description: A vulnerability has been found in SourceCodester Simple Online Book Store System and classified as critical. This vulnerability affects unknown code of the file Admin_ add.php. The manipulation leads to unrestricted upload. The attack can be initiated remotely. VDB-206014 is the identifier assigned to this vulnerability.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):