Critical Vulnerability in PHP CRUD 1.0 Allows Remote SQL Injection

CVE-2024-8561
9.8CRITICAL

Key Information

Vendor
Sourcecodester
Status
PHP Crud
Vendor
CVE Published:
7 September 2024

Summary

A vulnerability has been found in SourceCodester PHP CRUD 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /endpoint/delete.php of the component Delete Person Handler. The manipulation of the argument person leads to sql injection. The attack can be launched remotely.

Affected Version(s)

PHP CRUD = 1.0

CVSS V3.1

Score:
9.8
Severity:
CRITICAL
Confidentiality:
High
Integrity:
High
Availability:
High
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
None
Scope:
Unchanged

Timeline

  • Risk change from: null to: 6.3 - (MEDIUM)

  • Vulnerability published.

  • VulDB entry last update

  • Vulnerability Reserved.

  • VulDB entry created

  • Advisory disclosed

Collectors

NVD DatabaseMitre Database

Credit

Delvy (VulDB User)
.