A vulnerability classified as critical was found in SourceCodester Simple Book Catalog App 1.0. Affected by this vulnerability is an unknown functionality of the file delete_book.php. The manipulation of the argument delete leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-239257 was assigned to this vulnerability.
History

Thu, 26 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-09-09T10:00:06.817Z

Updated: 2024-09-26T14:53:56.089Z

Reserved: 2023-09-08T15:37:17.028Z

Link: CVE-2023-4848

cve-icon Vulnrichment

Updated: 2024-08-02T07:38:00.905Z

cve-icon NVD

Status : Modified

Published: 2023-09-09T10:15:07.287

Modified: 2024-05-17T02:31:49.520

Link: CVE-2023-4848

cve-icon Redhat

No data.