A vulnerability was found in SourceCodester Task Progress Tracker 1.0. It has been classified as critical. Affected is an unknown function of the file /endpoint/delete-task.php. The manipulation of the argument task leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 20 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Rems
Rems task Progress Tracker
CPEs cpe:2.3:a:rems:task_progress_tracker:1.0:*:*:*:*:*:*:*
Vendors & Products Rems
Rems task Progress Tracker

Wed, 14 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester task Progress Tracker
CPEs cpe:2.3:a:sourcecodester:task_progress_tracker:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester task Progress Tracker
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 14 Aug 2024 18:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Task Progress Tracker 1.0. It has been classified as critical. Affected is an unknown function of the file /endpoint/delete-task.php. The manipulation of the argument task leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Task Progress Tracker delete-task.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-14T18:31:04.492Z

Updated: 2024-08-14T19:38:23.748Z

Reserved: 2024-08-14T13:58:22.419Z

Link: CVE-2024-7792

cve-icon Vulnrichment

Updated: 2024-08-14T19:38:17.871Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-14T19:15:17.350

Modified: 2024-08-20T19:08:12.970

Link: CVE-2024-7792

cve-icon Redhat

No data.