CVE-2020-10225

An unauthenticated file upload vulnerability has been identified in admin/gallery.php in PHPGurukul Job Portal 1.0. The vulnerability could be exploited by an unauthenticated remote attacker to upload content to the server, including PHP files, which could result in command execution.
References
Link Resource
https://tib3rius.com/cves.html Third Party Advisory
https://www.exploit-db.com/exploits/47881 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:job_portal:1.0:*:*:*:*:*:*:*

History

13 Nov 2023, 14:45

Type Values Removed Values Added
First Time Phpgurukul job Portal
CPE cpe:2.3:a:phpgurukul:phpgurukul_job_portal:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:job_portal:1.0:*:*:*:*:*:*:*

Information

Published : 2020-03-08 23:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-10225

Mitre link : CVE-2020-10225

CVE.ORG link : CVE-2020-10225


JSON object : View

Products Affected

phpgurukul

  • job_portal
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type