A vulnerability, which was classified as critical, has been found in code-projects Car Rental 1.0. Affected by this issue is some unknown functionality of the file add-vehicle.php. The manipulation of the argument Upload Image leads to unrestricted upload.

This vulnerability is handled as CVE-2024-3369. The attack may be launched remotely. Furthermore, there is an exploit available.