CVE-2024-9319 - SourceCodester Online Timesheet App SQL Injection Vulnerability

2 weeks ago 12
ARTICLE AD BOX
CVE ID : CVE-2024-9319
Published : Sept. 29, 2024, 12:15 a.m. | 25 minutes ago
Description : A vulnerability, which was classified as critical, was found in SourceCodester Online Timesheet App 1.0. This affects an unknown part of the file /endpoint/delete-timesheet.php. The manipulation of the argument timesheet leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Severity: 6.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article