Vulnerabilities > Phpgurukul > Tourism Management System > 1.0

DATE CVE VULNERABILITY TITLE RISK
2020-11-17 CVE-2020-28136 Unrestricted Upload of File with Dangerous Type vulnerability in PHPgurukul Tourism Management System 1.0
An Arbitrary File Upload is discovered in SourceCodester Tourism Management System 1.0 allows the user to conduct remote code execution via admin/create-package.php vulnerable page.
network
low complexity
phpgurukul CWE-434
8.8