CVE-2024-8561

Sept. 7, 2024, 7:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

SourceCodester PHP CRUD

  • 1.0

Source

cna@vuldb.com

Tags

CVE-2024-8561 details

Published : Sept. 7, 2024, 7:15 p.m.
Last Modified : Sept. 7, 2024, 7:15 p.m.

Description

A vulnerability has been found in SourceCodester PHP CRUD 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /endpoint/delete.php of the component Delete Person Handler. The manipulation of the argument person leads to sql injection. The attack can be launched remotely.

CVSS Score

1 2 3 4 5 6.3 7 8 9 10

Weakness

Weakness Name Description
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

6.3

Exploitability Score

2.8

Impact Score

3.4

Base Severity

MEDIUM

References

URL Source
https://vuldb.com/?ctiid.276781 cna@vuldb.com
https://vuldb.com/?id.276781 cna@vuldb.com
https://vuldb.com/?submit.403651 cna@vuldb.com
https://www.sourcecodester.com/ cna@vuldb.com
This website uses the NVD API, but is not approved or certified by it.