logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-7643

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-7643

Description:
A vulnerability was found in SourceCodester Leads Manager Tool 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /endpoint/delete-leads.php of the component Delete Leads Handler. The manipulation of the argument leads leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Last updated date:
08/15/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/15/2024
Reference url to background

https://github.com/joinia/webray.com.cn/blob/main/Leads-Manager-Tool/leadmanagersql.md

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy