Vulnerabilities > Remyandrade > Daily Habit Tracker

DATE CVE VULNERABILITY TITLE RISK
2024-02-08 CVE-2024-24495 SQL Injection vulnerability in Remyandrade Daily Habit Tracker 1.0
SQL Injection vulnerability in delete-tracker.php in Daily Habit Tracker v.1.0 allows a remote attacker to execute arbitrary code via crafted GET request.
network
low complexity
remyandrade CWE-89
critical
9.8
2024-02-08 CVE-2024-24496 Improper Authentication vulnerability in Remyandrade Daily Habit Tracker 1.0
An issue in Daily Habit Tracker v.1.0 allows a remote attacker to manipulate trackers via the home.php, add-tracker.php, delete-tracker.php, update-tracker.php components.
network
low complexity
remyandrade CWE-287
critical
9.8
2024-01-29 CVE-2024-24140 SQL Injection vulnerability in Remyandrade Daily Habit Tracker 1.0
Sourcecodester Daily Habit Tracker App 1.0 allows SQL Injection via the parameter 'tracker.'
network
low complexity
remyandrade CWE-89
7.2