logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-8380

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-8380

Description:
A vulnerability was found in SourceCodester Contact Manager with Export to VCF 1.0. It has been rated as critical. This issue affects some unknown processing of the file /endpoint/delete-account.php of the component Delete Contact Handler. The manipulation of the argument contact leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Last updated date:
09/04/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
09/04/2024
Reference url to background

https://github.com/jadu101/CVE/blob/main/SourceCodester_Contact_Manager_delete_contact_sqli.md

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy