NA

CVE-2024-27747

Published: 01/03/2024 Updated: 13/03/2024

Vulnerability Summary

File Upload vulnerability in Petrol Pump Mangement Software v.1.0 allows an malicious user to execute arbitrary code via a crafted payload to the email Image parameter in the profile.php component.

Exploits

Petrol Pump Management System version 10 suffers from a remote shell upload vulnerability This is a variant vector of attack in comparison to the original discovery attributed to SoSPiro in February of 2024 ...