A vulnerability, which was classified as critical, has been found in SourceCodester Accounts Manager App 1.0. This issue affects some unknown processing of the file /endpoint/delete-account.php. The manipulation of the argument account leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 15 Aug 2024 17:45:00 +0000

Type Values Removed Values Added
First Time appeared Rems
Rems accounts Manager App
CPEs cpe:2.3:a:rems:accounts_manager_app:1.0:*:*:*:*:*:*:*
Vendors & Products Rems
Rems accounts Manager App

Wed, 14 Aug 2024 21:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester accounts Manager App
CPEs cpe:2.3:a:sourcecodester:accounts_manager_app:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester accounts Manager App
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 21:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, has been found in SourceCodester Accounts Manager App 1.0. This issue affects some unknown processing of the file /endpoint/delete-account.php. The manipulation of the argument account leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Accounts Manager App delete-account.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-13T21:31:03.881Z

Updated: 2024-08-14T20:17:35.781Z

Reserved: 2024-08-13T16:04:53.276Z

Link: CVE-2024-7748

cve-icon Vulnrichment

Updated: 2024-08-14T20:17:27.575Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-13T22:15:08.087

Modified: 2024-08-15T17:22:53.340

Link: CVE-2024-7748

cve-icon Redhat

No data.