CVE-2024-8561

critical

Description

A vulnerability has been found in SourceCodester PHP CRUD 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /endpoint/delete.php of the component Delete Person Handler. The manipulation of the argument person leads to sql injection. The attack can be launched remotely.

References

https://www.sourcecodester.com/

https://vuldb.com/?submit.403651

https://vuldb.com/?id.276781

https://vuldb.com/?ctiid.276781

Details

Source: Mitre, NVD

Published: 2024-09-07

Updated: 2024-09-10

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical