A vulnerability was found in SourceCodester Employee Task Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /task-details.php. The manipulation leads to execution after redirect. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257075.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-03-18T01:00:08.249Z

Updated: 2024-08-01T19:18:47.978Z

Reserved: 2024-03-17T08:25:45.087Z

Link: CVE-2024-2572

cve-icon Vulnrichment

Updated: 2024-08-01T19:18:47.978Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-03-18T01:15:48.707

Modified: 2024-05-17T02:38:20.357

Link: CVE-2024-2572

cve-icon Redhat

No data.