A vulnerability was found in SourceCodester Gym Management System. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /mygym/admin/index.php?view_exercises. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-206017 was assigned to this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-08-11T04:56:50

Updated: 2022-08-11T04:56:50

Reserved: 2022-08-10T00:00:00


Link: CVE-2022-2749

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-08-11T05:15:08.117

Modified: 2022-08-15T19:33:49.770


Link: CVE-2022-2749

JSON object: View

cve-icon Redhat Information

No data.

CWE