CVE-2024-8561 - "SourceCodester PHP CRUD SQL Injection Vulnerability"

1 month ago 18
ARTICLE AD BOX
CVE ID : CVE-2024-8561
Published : Sept. 7, 2024, 7:15 p.m. | 24 minutes ago
Description : A vulnerability has been found in SourceCodester PHP CRUD 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /endpoint/delete.php of the component Delete Person Handler. The manipulation of the argument person leads to sql injection. The attack can be launched remotely.
Severity: 6.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article