A vulnerability, which was classified as critical, was found in SourceCodester Simple Online Book Store System 1.0. This affects an unknown part of the file admin_delete.php. The manipulation of the argument bookisbn leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-272073 was assigned to this vulnerability.
History

Wed, 14 Aug 2024 17:00:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 simple Online Book Store System
CPEs cpe:2.3:a:oretnom23:simple_online_book_store_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 simple Online Book Store System

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-21T11:00:05.615Z

Updated: 2024-08-01T21:45:38.328Z

Reserved: 2024-07-20T10:23:03.439Z

Link: CVE-2024-6951

cve-icon Vulnrichment

Updated: 2024-08-01T21:45:38.328Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-21T11:15:02.737

Modified: 2024-08-14T16:34:39.177

Link: CVE-2024-6951

cve-icon Redhat

No data.