A vulnerability classified as problematic has been found in BlueCMS 1.6. This affects an unknown part of the file /admin/database.php?act=del. The manipulation of the argument file_name leads to denial of service.

This vulnerability is uniquely identified as CVE-2024-45894. The attack needs to be done within the local network. There is no exploit available.