A vulnerability was found in itsourcecode Laravel Property Management System 1.0 and classified as critical. This issue affects the function upload of the file PropertiesController.php. The manipulation of the argument file leads to unrestricted upload.

The identification of this vulnerability is CVE-2024-7943. The attack may be initiated remotely. Furthermore, there is an exploit available.