CVE-2024-24140

Sourcecodester Daily Habit Tracker App 1.0 allows SQL Injection via the parameter 'tracker.'
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:remyandrade:daily_habit_tracker:1.0:*:*:*:*:*:*:*

History

29 Jan 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-29 20:15

Updated : 2024-02-02 23:36


NVD link : CVE-2024-24140

Mitre link : CVE-2024-24140

CVE.ORG link : CVE-2024-24140


JSON object : View

Products Affected

remyandrade

  • daily_habit_tracker
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')