A vulnerability was found in SourceCodester Leads Manager Tool 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /endpoint/delete-leads.php of the component Delete Leads Handler. The manipulation of the argument leads leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 15 Aug 2024 18:45:00 +0000

Type Values Removed Values Added
First Time appeared Rems
Rems leads Manager Tool
CPEs cpe:2.3:a:rems:leads_manager_tool:1.0:*:*:*:*:*:*:*
Vendors & Products Rems
Rems leads Manager Tool

Mon, 12 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester leads Manager Tool
CPEs cpe:2.3:a:sourcecodester:leads_manager_tool:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester leads Manager Tool
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 09 Aug 2024 15:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Leads Manager Tool 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /endpoint/delete-leads.php of the component Delete Leads Handler. The manipulation of the argument leads leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Leads Manager Tool Delete Leads delete-leads.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-09T15:00:09.903Z

Updated: 2024-08-12T17:46:24.110Z

Reserved: 2024-08-09T06:22:32.250Z

Link: CVE-2024-7643

cve-icon Vulnrichment

Updated: 2024-08-12T17:34:48.488Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T13:38:48.030

Modified: 2024-08-15T18:18:22.827

Link: CVE-2024-7643

cve-icon Redhat

No data.