9.8
CVSSv3

CVE-2020-24203

Published: 27/08/2020 Updated: 12/07/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Insecure File Permissions and Arbitrary File Upload in the upload pic function in updatesubcategory.php in Projects World Travel Management System v1.0 allows remote unauthenticated malicious users to gain remote code execution.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

projectworlds travel management system 1.0