CVE Alert: CVE-2024-10410

image 1

Vulnerability Summary: CVE-2024-10410

A vulnerability classified as critical was found in SourceCodester Online Hotel Reservation System 1.0. Affected by this vulnerability is the function upload of the file /admin/mod_room/controller.php?action=add. The manipulation of the argument image leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.

Affected Endpoints:

No affected endpoints listed.

Published Date:

10/27/2024, 4:15:02 AM

⚠️ CVSS Score:

CVSS v3 Score: 6.3 (Medium)
CVSS v2 Score: 6.5

Exploit Status:

Not Exploited

EPS Score: 0.00045 | Ranking EPS: 0.16601

References:

Recommended Action:

No proposed action available. Please refer to vendor documentation for updates.


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.