Garage Management System v1.0 is vulnerable to Arbitrary code execution via ip/garage/php_action/editProductImage.php?id=1.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-16T15:03:30

Updated: 2022-09-16T15:03:30

Reserved: 2022-08-29T00:00:00


Link: CVE-2022-38877

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-09-16T16:15:10.440

Modified: 2022-09-17T03:48:00.760


Link: CVE-2022-38877

JSON object: View

cve-icon Redhat Information

No data.

CWE