A vulnerability classified as critical was found in SourceCodester Music Gallery Site 1.0. Affected by this vulnerability is an unknown functionality of the file /php-music/classes/Master.php?f=delete_music. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 04 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 music Gallery Site
CPEs cpe:2.3:a:oretnom23:music_gallery_site:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 music Gallery Site

Fri, 30 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester music Gallery Site
CPEs cpe:2.3:a:sourcecodester:music_gallery_site:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester music Gallery Site
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 30 Aug 2024 13:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in SourceCodester Music Gallery Site 1.0. Affected by this vulnerability is an unknown functionality of the file /php-music/classes/Master.php?f=delete_music. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Music Gallery Site Master.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-30T13:31:04.994Z

Updated: 2024-08-30T13:58:18.311Z

Reserved: 2024-08-30T05:41:02.672Z

Link: CVE-2024-8336

cve-icon Vulnrichment

Updated: 2024-08-30T13:58:09.583Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-30T14:15:17.840

Modified: 2024-09-04T16:11:32.093

Link: CVE-2024-8336

cve-icon Redhat

No data.