• caglararli@hotmail.com
  • 05386281520

CVE-2024-10410 | SourceCodester Online Hotel Reservation System 1.0 controller.php?action=add upload image unrestricted upload

Çağlar Arlı      -    32 Views

CVE-2024-10410 | SourceCodester Online Hotel Reservation System 1.0 controller.php?action=add upload image unrestricted upload

A vulnerability classified as critical was found in SourceCodester Online Hotel Reservation System 1.0. Affected by this vulnerability is the function upload of the file /admin/mod_room/controller.php?action=add. The manipulation of the argument image leads to unrestricted upload. This vulnerability is known as CVE-2024-10410. The attack can be launched remotely. Furthermore, there is an exploit available.