Vulnerabilities > Online Library Management System Project

DATE CVE VULNERABILITY TITLE RISK
2020-11-17 CVE-2020-28130 Unrestricted Upload of File with Dangerous Type vulnerability in Online Library Management System Project Online Library Management System 1.0
An Arbitrary File Upload in the Upload Image component in SourceCodester Online Library Management System 1.0 allows the user to conduct remote code execution via admin/borrower/index.php?view=add because .php files can be uploaded to admin/borrower/photos (under the web root).
network
low complexity
online-library-management-system-project CWE-434
critical
10.0