A vulnerability, which was classified as critical, was found in SourceCodester Online Timesheet App 1.0. This affects an unknown part of the file /endpoint/delete-timesheet.php. The manipulation of the argument timesheet leads to sql injection.

This vulnerability is uniquely identified as CVE-2024-9319. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.