A vulnerability was found in SourceCodester Contact Manager with Export to VCF 1.0. It has been rated as critical. This issue affects some unknown processing of the file /endpoint/delete-account.php of the component Delete Contact Handler. The manipulation of the argument contact leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 04 Sep 2024 15:15:00 +0000

Type Values Removed Values Added
First Time appeared Rems
Rems contact Manager With Export To Vcf
CPEs cpe:2.3:a:rems:contact_manager_with_export_to_vcf:1.0:*:*:*:*:*:*:*
Vendors & Products Rems
Rems contact Manager With Export To Vcf

Tue, 03 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester contact Manager
CPEs cpe:2.3:a:sourcecodester:contact_manager:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester contact Manager
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 03 Sep 2024 01:00:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Contact Manager with Export to VCF 1.0. It has been rated as critical. This issue affects some unknown processing of the file /endpoint/delete-account.php of the component Delete Contact Handler. The manipulation of the argument contact leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Contact Manager with Export to VCF Delete Contact delete-account.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-03T00:31:04.892Z

Updated: 2024-09-03T13:57:42.430Z

Reserved: 2024-09-02T18:25:25.233Z

Link: CVE-2024-8380

cve-icon Vulnrichment

Updated: 2024-09-03T13:57:31.133Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-03T01:15:13.690

Modified: 2024-09-04T14:58:49.450

Link: CVE-2024-8380

cve-icon Redhat

No data.