Unauthenticated File Upload Vulnerability in PHPGurukul Online Book Store 1.0

Unauthenticated File Upload Vulnerability in PHPGurukul Online Book Store 1.0

CVE-2020-10224 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An unauthenticated file upload vulnerability has been identified in admin_add.php in PHPGurukul Online Book Store 1.0. The vulnerability could be exploited by an unauthenticated remote attacker to upload content to the server, including PHP files, which could result in command execution.

Learn more about our Cis Benchmark Audit For Server Software.