CVE-2024-8561

A vulnerability has been found in SourceCodester PHP CRUD 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /endpoint/delete.php of the component Delete Person Handler. The manipulation of the argument person leads to sql injection. The attack can be launched remotely.
References
Link Resource
https://vuldb.com/?ctiid.276781 Permissions Required
https://vuldb.com/?id.276781 Permissions Required Third Party Advisory
https://vuldb.com/?submit.403651 Third Party Advisory VDB Entry
https://www.sourcecodester.com/ Product
Configurations

Configuration 1 (hide)

cpe:2.3:a:rems:php_crud:1.0:*:*:*:*:*:*:*

History

10 Sep 2024, 15:35

Type Values Removed Values Added
References () https://vuldb.com/?ctiid.276781 - () https://vuldb.com/?ctiid.276781 - Permissions Required
References () https://vuldb.com/?id.276781 - () https://vuldb.com/?id.276781 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?submit.403651 - () https://vuldb.com/?submit.403651 - Third Party Advisory, VDB Entry
References () https://www.sourcecodester.com/ - () https://www.sourcecodester.com/ - Product
CPE cpe:2.3:a:rems:php_crud:1.0:*:*:*:*:*:*:*
First Time Rems php Crud
Rems
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 9.8

09 Sep 2024, 13:03

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad en SourceCodester PHP CRUD 1.0 y se ha clasificado como crítica. Esta vulnerabilidad afecta a una funcionalidad desconocida del archivo /endpoint/delete.php del componente Delete Person Handler. La manipulación del argumento person conduce a una inyección SQL. El ataque puede ejecutarse de forma remota.

07 Sep 2024, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-07 19:15

Updated : 2024-09-10 15:35


NVD link : CVE-2024-8561

Mitre link : CVE-2024-8561

CVE.ORG link : CVE-2024-8561


JSON object : View

Products Affected

rems

  • php_crud
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')