A vulnerability was found in itsourcecode Laravel Property Management System 1.0. It has been classified as critical. Affected is the function UpdateDocumentsRequest of the file DocumentsController.php. The manipulation leads to unrestricted upload.

This vulnerability is traded as CVE-2024-7944. It is possible to launch the attack remotely. Furthermore, there is an exploit available.