A vulnerability classified as critical was found in SourceCodester Music Gallery Site 1.0. This vulnerability affects unknown code of the file /classes/Master.php?f=delete_category. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 29 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 music Gallery Site
CPEs cpe:2.3:a:oretnom23:music_gallery_site:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 music Gallery Site

Wed, 28 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Music Gallery Site Project
Music Gallery Site Project music Gallery Site
CPEs cpe:2.3:a:music_gallery_site_project:music_gallery_site:1.0:*:*:*:*:*:*:*
Vendors & Products Music Gallery Site Project
Music Gallery Site Project music Gallery Site
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 27 Aug 2024 22:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in SourceCodester Music Gallery Site 1.0. This vulnerability affects unknown code of the file /classes/Master.php?f=delete_category. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Music Gallery Site Master.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-27T22:31:07.080Z

Updated: 2024-08-28T13:54:22.912Z

Reserved: 2024-08-27T12:49:58.935Z

Link: CVE-2024-8223

cve-icon Vulnrichment

Updated: 2024-08-28T13:54:16.246Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-27T23:15:03.650

Modified: 2024-08-29T15:11:36.127

Link: CVE-2024-8223

cve-icon Redhat

No data.