CVE Alert: CVE-2024-9794

image 1

Vulnerability Summary: CVE-2024-9794

A vulnerability, which was classified as critical, has been found in Codezips Online Shopping Portal 1.0. This issue affects some unknown processing of the file /update-image1.php. The manipulation of the argument productimage1 leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.

Affected Endpoints:

No affected endpoints listed.

Published Date:

10/10/2024, 4:15:09 PM

⚠️ CVSS Score:

CVSS v3 Score: 6.3 (Medium)
CVSS v2 Score: 6.5

Exploit Status:

Not Exploited

References:

Recommended Action:

No proposed action available. Please refer to vendor documentation for updates.


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.