Critical SQL Injection Vulnerability in SourceCodester Simple Book Catalog App 1.0 (VDB-239257)

Critical SQL Injection Vulnerability in SourceCodester Simple Book Catalog App 1.0 (VDB-239257)

CVE-2023-4848 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability classified as critical was found in SourceCodester Simple Book Catalog App 1.0. Affected by this vulnerability is an unknown functionality of the file delete_book.php. The manipulation of the argument delete leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-239257 was assigned to this vulnerability.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.