// For flags

CVE-2023-4186

SourceCodester Pharmacy Management System manage_website.php unrestricted upload

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability was found in SourceCodester Pharmacy Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file manage_website.php. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-236221 was assigned to this vulnerability.

Se ha encontrado una vulnerabilidad en SourceCodester Pharmacy Management System v1.0. Ha sido declarada como crítica. Esta vulnerabilidad afecta a una funcionalidad desconocida del archivo "manage_website.php". La manipulación conduce a una carga sin restricciones. El ataque puede lanzarse de forma remota. El exploit ha sido revelado al público y puede ser utilizado. Se ha asignado a esta vulnerabilidad el identificador "VDB-236221".

In SourceCodester Pharmacy Management System 1.0 wurde eine kritische Schwachstelle ausgemacht. Das betrifft eine unbekannte Funktionalität der Datei manage_website.php. Durch das Manipulieren mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung.

*Credits: E1even-321
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-08-05 CVE Reserved
  • 2023-08-06 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-08-02 First Exploit
  • 2024-09-07 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-434: Unrestricted Upload of File with Dangerous Type
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Pharmacy Management System Project
Search vendor "Pharmacy Management System Project"
Pharmacy Management System
Search vendor "Pharmacy Management System Project" for product "Pharmacy Management System"
1.0
Search vendor "Pharmacy Management System Project" for product "Pharmacy Management System" and version "1.0"
-
Affected