A vulnerability was found in SourceCodester Music Gallery Site 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /classes/Users.php?f=delete. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 04 Sep 2024 17:00:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 music Gallery Site
CPEs cpe:2.3:a:oretnom23:music_gallery_site:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 music Gallery Site

Fri, 30 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Music Gallery Site Project
Music Gallery Site Project music Gallery Site
CPEs cpe:2.3:a:music_gallery_site_project:music_gallery_site:1.0:*:*:*:*:*:*:*
Vendors & Products Music Gallery Site Project
Music Gallery Site Project music Gallery Site
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 30 Aug 2024 17:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Music Gallery Site 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /classes/Users.php?f=delete. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Music Gallery Site Users.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-30T17:00:05.545Z

Updated: 2024-08-30T18:09:11.624Z

Reserved: 2024-08-30T07:59:28.377Z

Link: CVE-2024-8345

cve-icon Vulnrichment

Updated: 2024-08-30T18:09:05.679Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-30T17:15:16.937

Modified: 2024-09-04T16:35:56.113

Link: CVE-2024-8345

cve-icon Redhat

No data.