A vulnerability was found in SourceCodester Leads Manager Tool 1.0. It has been classified as problematic. This affects an unknown part of the file /endpoint/add-leads.php of the component Add Leads Handler. The manipulation of the argument leads_name/phone_number leads to cross site scripting.

This vulnerability is uniquely identified as CVE-2024-7644. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.