A vulnerability was found in SourceCodester Music Gallery Site 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/categories/manage_category.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 29 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester music Gallery Site
CPEs cpe:2.3:a:sourcecodester:music_gallery_site:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester music Gallery Site
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 29 Aug 2024 16:00:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 music Gallery Site
CPEs cpe:2.3:a:oretnom23:music_gallery_site:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 music Gallery Site

Tue, 27 Aug 2024 22:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Music Gallery Site 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/categories/manage_category.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Music Gallery Site manage_category.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-27T22:00:07.459Z

Updated: 2024-08-28T14:01:44.378Z

Reserved: 2024-08-27T12:49:52.475Z

Link: CVE-2024-8221

cve-icon Vulnrichment

Updated: 2024-08-28T14:01:38.736Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-27T22:15:05.877

Modified: 2024-08-29T15:32:11.397

Link: CVE-2024-8221

cve-icon Redhat

No data.