Vulnerabilities > Employee Records System Project

DATE CVE VULNERABILITY TITLE RISK
2020-01-09 CVE-2019-20183 Unrestricted Upload of File with Dangerous Type vulnerability in Employee Records System Project Employee Records System 1.0
uploadimage.php in Employee Records System 1.0 allows upload and execution of arbitrary PHP code because file-extension validation is only on the client side.
network
low complexity
employee-records-system-project CWE-434
7.2