CVE-2024-1268

A vulnerability, which was classified as critical, was found in CodeAstro Restaurant POS System 1.0. This affects an unknown part of the file update_product.php. The manipulation leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-253011.
References
Link Resource
https://drive.google.com/drive/folders/1utXNnlH67FjUaBsYhw1cQWyZsO9MLy1i?usp=sharing Permissions Required
https://vuldb.com/?ctiid.253011 Permissions Required Third Party Advisory
https://vuldb.com/?id.253011 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:restaurant_pos_system_project:restaurant_pos_system:1.0:*:*:*:*:*:*:*

History

14 Feb 2024, 20:39

Type Values Removed Values Added
First Time Restaurant Pos System Project restaurant Pos System
Restaurant Pos System Project
CPE cpe:2.3:a:restaurant_pos_system_project:restaurant_pos_system:1.0:*:*:*:*:*:*:*
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 9.8
References () https://drive.google.com/drive/folders/1utXNnlH67FjUaBsYhw1cQWyZsO9MLy1i?usp=sharing - () https://drive.google.com/drive/folders/1utXNnlH67FjUaBsYhw1cQWyZsO9MLy1i?usp=sharing - Permissions Required
References () https://vuldb.com/?ctiid.253011 - () https://vuldb.com/?ctiid.253011 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.253011 - () https://vuldb.com/?id.253011 - Third Party Advisory

07 Feb 2024, 13:41

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en CodeAstro Restaurant POS System 1.0 y clasificada como crítica. Una parte desconocida del archivo update_product.php afecta a esta vulnerabilidad. La manipulación conduce a una carga sin restricciones. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-253011.

07 Feb 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-07 02:15

Updated : 2024-05-17 02:35


NVD link : CVE-2024-1268

Mitre link : CVE-2024-1268

CVE.ORG link : CVE-2024-1268


JSON object : View

Products Affected

restaurant_pos_system_project

  • restaurant_pos_system
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type