A vulnerability classified as critical has been found in SourceCodester Music Gallery Site 1.0. This affects an unknown part of the file /admin/?page=musics/manage_music. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 29 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 music Gallery Site
CPEs cpe:2.3:a:oretnom23:music_gallery_site:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 music Gallery Site

Wed, 28 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester music Gallery Site
CPEs cpe:2.3:a:sourcecodester:music_gallery_site:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester music Gallery Site
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 27 Aug 2024 22:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in SourceCodester Music Gallery Site 1.0. This affects an unknown part of the file /admin/?page=musics/manage_music. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Music Gallery Site sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-27T22:31:05.261Z

Updated: 2024-08-28T14:00:05.047Z

Reserved: 2024-08-27T12:49:56.622Z

Link: CVE-2024-8222

cve-icon Vulnrichment

Updated: 2024-08-28T13:59:56.406Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-27T23:15:03.360

Modified: 2024-08-29T15:13:09.227

Link: CVE-2024-8222

cve-icon Redhat

No data.