CVE-2023-3061

A vulnerability was found in code-projects Agro-School Management System 1.0 and classified as critical. This issue affects some unknown processing of the file btn_functions.php of the component Attachment Image Handler. The manipulation leads to unrestricted upload. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-230567.
Configurations

Configuration 1 (hide)

cpe:2.3:a:agro-school_management_system_project:agro-school_management_system:1.0:*:*:*:*:*:*:*

History

07 Jun 2023, 21:34

Type Values Removed Values Added
First Time Agro-school Management System Project
Agro-school Management System Project agro-school Management System
CPE cpe:2.3:a:agro-school_management_system_project:agro-school_management_system:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://vuldb.com/?ctiid.230567 - (MISC) https://vuldb.com/?ctiid.230567 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/hotencode/CveHub/blob/main/Agro-School%20Management%20System%20has%20a%20file%20upload%20(RCE)%20vulnerability.pdf - (MISC) https://github.com/hotencode/CveHub/blob/main/Agro-School%20Management%20System%20has%20a%20file%20upload%20(RCE)%20vulnerability.pdf - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.230567 - (MISC) https://vuldb.com/?id.230567 - Third Party Advisory

02 Jun 2023, 14:32

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-02 14:15

Updated : 2024-04-11 01:21


NVD link : CVE-2023-3061

Mitre link : CVE-2023-3061

CVE.ORG link : CVE-2023-3061


JSON object : View

Products Affected

agro-school_management_system_project

  • agro-school_management_system
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type