Vulnerabilities (CVE)

Filtered by vendor Rems Subscribe
Filtered by product Php Crud
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-8564 1 Rems 1 Php Crud 2024-09-10 6.5 MEDIUM 8.8 HIGH
A vulnerability was found in SourceCodester PHP CRUD 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /endpoint/update.php. The manipulation of the argument tbl_person_id/first_name/middle_name/last_name leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-8563 1 Rems 1 Php Crud 2024-09-10 4.0 MEDIUM 6.1 MEDIUM
A vulnerability was found in SourceCodester PHP CRUD 1.0. It has been classified as problematic. This affects an unknown part of the file /endpoint/update.php. The manipulation of the argument first_name/middle_name/last_name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-8562 1 Rems 1 Php Crud 2024-09-10 4.0 MEDIUM 6.1 MEDIUM
A vulnerability was found in SourceCodester PHP CRUD 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /endpoint/Add.php. The manipulation of the argument first_name/middle_name/last_name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-8561 1 Rems 1 Php Crud 2024-09-10 6.5 MEDIUM 9.8 CRITICAL
A vulnerability has been found in SourceCodester PHP CRUD 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /endpoint/delete.php of the component Delete Person Handler. The manipulation of the argument person leads to sql injection. The attack can be launched remotely.