Critical Vulnerability in Leads Manager Tool 1.0 Allows Remote SQL Injection

CVE-2024-7643
9.8CRITICAL

Key Information

Vendor
Sourcecodester
Status
Leads Manager Tool
Vendor
CVE Published:
12 August 2024

Summary

A vulnerability was found in SourceCodester Leads Manager Tool 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /endpoint/delete-leads.php of the component Delete Leads Handler. The manipulation of the argument leads leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.

Affected Version(s)

Leads Manager Tool = 1.0

CVSS V3.1

Score:
9.8
Severity:
CRITICAL
Confidentiality:
High
Integrity:
High
Availability:
High
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
None
Scope:
Unchanged

Timeline

  • Vulnerability published.

  • Risk change from: null to: 6.3 - (MEDIUM)

  • VulDB entry last update

  • Vulnerability Reserved.

  • VulDB entry created

  • Advisory disclosed

Collectors

NVD DatabaseMitre Database

Credit

joinia (VulDB User)
.