• caglararli@hotmail.com
  • 05386281520

CVE-2024-42767 | Kashipara Hotel Management System 1.0 add_room_controller.php unrestricted upload

Çağlar Arlı      -    40 Views

CVE-2024-42767 | Kashipara Hotel Management System 1.0 add_room_controller.php unrestricted upload

A vulnerability, which was classified as critical, has been found in Kashipara Hotel Management System 1.0. Affected by this issue is some unknown functionality of the file /admin/add_room_controller.php. The manipulation leads to unrestricted upload. This vulnerability is handled as CVE-2024-42767. The attack may be launched remotely. There is no exploit available.