A vulnerability classified as critical was found in SourceCodester Online Hotel Reservation System 1.0. Affected by this vulnerability is the function upload of the file /admin/mod_room/controller.php?action=add. The manipulation of the argument image leads to unrestricted upload.

This vulnerability is known as CVE-2024-10410. The attack can be launched remotely. Furthermore, there is an exploit available.