A vulnerability, which was classified as critical, has been found in PHPGurukul Teachers Record Management System 1.0. Affected by this issue is some unknown functionality of the file /changeimage.php of the component Profile Picture Handler. The manipulation of the argument newpic leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231176.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-06-09T21:00:04.486Z

Updated: 2023-10-23T13:03:55.209Z

Reserved: 2023-06-09T20:34:57.427Z


Link: CVE-2023-3187

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-06-09T21:15:09.583

Modified: 2024-05-17T02:27:20.467


Link: CVE-2023-3187

JSON object: View

cve-icon Redhat Information

No data.

CWE