Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2024-3369 First vendor Publication 2024-04-06
Vendor Cve Last vendor Modification 2024-05-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability, which was classified as critical, has been found in code-projects Car Rental 1.0. Affected by this issue is some unknown functionality of the file add-vehicle.php. The manipulation of the argument Upload Image leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-259490 is the identifier assigned to this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3369

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-434 Unrestricted Upload of File with Dangerous Type (CWE/SANS Top 25)

Sources (Detail)

https://drive.google.com/file/d/1wLMnGzcbyCoZ_Wp-bHpLD49MZ9-XHPUK/view?usp=dr...
https://vuldb.com/?ctiid.259490
https://vuldb.com/?id.259490
https://vuldb.com/?submit.311147
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2024-05-15 17:27:30
  • Multiple Updates
2024-04-11 09:27:26
  • Multiple Updates
2024-04-09 00:27:26
  • Multiple Updates
2024-04-06 17:27:22
  • First insertion