A vulnerability, which was classified as critical, has been found in SourceCodester Employee Task Management System 1.0. Affected by this issue is some unknown functionality of the file /task-details.php. The manipulation of the argument task_id leads to authorization bypass.

This vulnerability is handled as CVE-2024-2575. The attack may be launched remotely. Furthermore, there is an exploit available.