SQL Injection Vulnerability in Sourcecodester Daily Habit Tracker App 1.0 via 'tracker' Parameter

SQL Injection Vulnerability in Sourcecodester Daily Habit Tracker App 1.0 via 'tracker' Parameter

CVE-2024-24140 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Sourcecodester Daily Habit Tracker App 1.0 allows SQL Injection via the parameter 'tracker.'

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.