• caglararli@hotmail.com
  • 05386281520

CVE-2024-8561 | SourceCodester PHP CRUD 1.0 Delete Person /endpoint/delete.php person sql injection

Çağlar Arlı      -    39 Views

CVE-2024-8561 | SourceCodester PHP CRUD 1.0 Delete Person /endpoint/delete.php person sql injection

A vulnerability has been found in SourceCodester PHP CRUD 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /endpoint/delete.php of the component Delete Person Handler. The manipulation of the argument person leads to sql injection. This vulnerability is known as CVE-2024-8561. The attack can be launched remotely. Furthermore, there is an exploit available.