• caglararli@hotmail.com
  • 05386281520

CVE-2024-24140 | SourceCodester Daily Habit Tracker App 1.0 tracker sql injection

Çağlar Arlı      -    82 Views

CVE-2024-24140 | SourceCodester Daily Habit Tracker App 1.0 tracker sql injection

A vulnerability was found in SourceCodester Daily Habit Tracker App 1.0 and classified as critical. This issue affects some unknown processing. The manipulation of the argument tracker leads to sql injection. The identification of this vulnerability is CVE-2024-24140. The attack needs to be initiated within the local network. There is no exploit available.