Vulnerability CVE-2024-9319


Published: 2024-09-29

Description:
A vulnerability, which was classified as critical, was found in SourceCodester Online Timesheet App 1.0. This affects an unknown part of the file /endpoint/delete-timesheet.php. The manipulation of the argument timesheet leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.

 References:
https://vuldb.com/?id.278823
https://vuldb.com/?ctiid.278823
https://vuldb.com/?submit.413329
https://github.com/zz0zz0/CVE/blob/main/Online%20Timesheet%20App%20--SQL%20injection/Online%20Timesheet%20App%20--SQL%20injection.md
https://www.sourcecodester.com/

Copyright 2024, cxsecurity.com

 

Back to Top