Lucene search

K

Online Security Vulnerabilities

cve
cve

CVE-2024-5427

The WPCafe – Online Food Ordering, Restaurant Menu, Delivery, and Reservations for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Reservation Form shortcode in all versions up to, and including, 2.2.24 due to insufficient input sanitization and...

6.4CVSS

6.1AI Score

0.001EPSS

2024-05-31 07:15 AM
12
cve
cve

CVE-2024-5518

A vulnerability classified as critical has been found in itsourcecode Online Discussion Forum 1.0. This affects an unknown part of the file change_profile_picture.php. The manipulation of the argument image leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit...

6.3CVSS

7.4AI Score

2024-05-30 04:15 PM
17
cve
cve

CVE-2024-5516

A vulnerability was found in itsourcecode Online Blood Bank Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file massage.php. The manipulation of the argument bid leads to sql injection. The attack can be launched remotely.....

6.3CVSS

7.7AI Score

2024-05-30 02:15 PM
16
cve
cve

CVE-2024-5395

A vulnerability was found in itsourcecode Online Student Enrollment System 1.0. It has been rated as critical. This issue affects some unknown processing of the file listofinstructor.php. The manipulation of the argument FullName leads to sql injection. The attack may be initiated remotely. The...

6.3CVSS

7.9AI Score

0.0004EPSS

2024-05-27 03:15 AM
21
cve
cve

CVE-2024-5397

A vulnerability classified as critical was found in itsourcecode Online Student Enrollment System 1.0. Affected by this vulnerability is an unknown functionality of the file instructorSubjects.php. The manipulation of the argument instructorId leads to sql injection. The attack can be launched...

6.3CVSS

8AI Score

0.0004EPSS

2024-05-27 03:15 AM
22
cve
cve

CVE-2024-5396

A vulnerability classified as critical has been found in itsourcecode Online Student Enrollment System 1.0. Affected is an unknown function of the file newfaculty.php. The manipulation of the argument name leads to sql injection. It is possible to launch the attack remotely. The exploit has been...

6.3CVSS

7.9AI Score

0.0004EPSS

2024-05-27 03:15 AM
22
cve
cve

CVE-2024-5393

A vulnerability was found in itsourcecode Online Student Enrollment System 1.0. It has been classified as critical. This affects an unknown part of the file listofcourse.php. The manipulation of the argument idno leads to sql injection. It is possible to initiate the attack remotely. The exploit...

6.3CVSS

7.6AI Score

0.0004EPSS

2024-05-27 02:15 AM
23
cve
cve

CVE-2024-5394

A vulnerability was found in itsourcecode Online Student Enrollment System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file newDept.php. The manipulation of the argument deptname leads to sql injection. The attack can be initiated remotely. The exploit has....

6.3CVSS

7.7AI Score

0.0004EPSS

2024-05-27 02:15 AM
24
cve
cve

CVE-2024-5392

A vulnerability was found in itsourcecode Online Student Enrollment System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file editSubject.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit.....

6.3CVSS

7.6AI Score

0.0004EPSS

2024-05-27 02:15 AM
23
cve
cve

CVE-2024-5391

A vulnerability has been found in itsourcecode Online Student Enrollment System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file listofsubject.php. The manipulation of the argument subjcode leads to sql injection. The attack can be launched...

6.3CVSS

7.7AI Score

0.0004EPSS

2024-05-27 01:15 AM
23
cve
cve

CVE-2024-5390

A vulnerability, which was classified as critical, was found in itsourcecode Online Student Enrollment System 1.0. Affected is an unknown function of the file listofstudent.php. The manipulation of the argument lname leads to sql injection. It is possible to launch the attack remotely. The exploit....

6.3CVSS

7.7AI Score

0.0004EPSS

2024-05-27 01:15 AM
23
cve
cve

CVE-2024-5385

A vulnerability, which was classified as problematic, has been found in oretnom23 Online Car Wash Booking System 1.0. This issue affects some unknown processing of the file /admin/?page=user/list. The manipulation of the argument First Name/Last Name with the input confirm (document.cookie) leads.....

2.4CVSS

6.7AI Score

0.0004EPSS

2024-05-27 12:15 AM
3
cve
cve

CVE-2024-5362

A vulnerability classified as critical has been found in SourceCodester Online Hospital Management System 1.0. Affected is an unknown function of the file departmentDoctor.php. The manipulation of the argument deptid leads to sql injection. It is possible to launch the attack remotely. The exploit....

7.3CVSS

7.7AI Score

2024-05-26 12:15 PM
25
cve
cve

CVE-2024-1855

The WPCafe – Restaurant Menu, Online Ordering for WooCommerce, Pickup / Delivery and Table Reservation plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 2.2.23 via the wpc_check_for_submission function. This makes it possible for...

5.3CVSS

7.2AI Score

0.001EPSS

2024-05-23 02:15 AM
24
cve
cve

CVE-2024-5116

A vulnerability, which was classified as critical, has been found in SourceCodester Online Examination System 1.0. Affected by this issue is some unknown functionality of the file save.php. The manipulation of the argument vote leads to sql injection. The attack may be launched remotely. The...

7.3CVSS

7.6AI Score

0.0004EPSS

2024-05-20 04:15 AM
34
cve
cve

CVE-2024-5069

A vulnerability, which was classified as critical, has been found in SourceCodester Simple Online Mens Salon Management System 1.0. Affected by this issue is some unknown functionality of the file view_service.php. The manipulation of the argument id leads to sql injection. The attack may be...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-17 09:15 PM
25
cve
cve

CVE-2024-5066

A vulnerability classified as critical was found in PHPGurukul Online Course Registration System 3.1. Affected by this vulnerability is an unknown functionality of the file /pincode-verification.php. The manipulation of the argument pincode leads to sql injection. The attack can be launched...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-05-17 08:15 PM
25
cve
cve

CVE-2024-5065

A vulnerability classified as critical has been found in PHPGurukul Online Course Registration System 3.1. Affected is an unknown function of the file /onlinecourse/. The manipulation of the argument regno leads to sql injection. It is possible to launch the attack remotely. The exploit has been...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-05-17 08:15 PM
25
cve
cve

CVE-2024-5064

A vulnerability was found in PHPGurukul Online Course Registration System 3.1. It has been rated as critical. This issue affects some unknown processing of the file news-details.php. The manipulation of the argument nid leads to sql injection. The attack may be initiated remotely. The exploit has.....

7.3CVSS

7.3AI Score

0.0004EPSS

2024-05-17 07:15 PM
26
cve
cve

CVE-2024-5063

A vulnerability was found in PHPGurukul Online Course Registration System 3.1. It has been declared as critical. This vulnerability affects unknown code of the file /admin/index.php. The manipulation of the argument username/password leads to sql injection. The attack can be initiated remotely....

7.3CVSS

7.5AI Score

0.0004EPSS

2024-05-17 07:15 PM
26
cve
cve

CVE-2024-5046

A vulnerability was found in SourceCodester Online Examination System 1.0. It has been rated as critical. This issue affects some unknown processing of the file registeracc.php. The manipulation of the argument email leads to sql injection. The attack may be initiated remotely. The exploit has...

7.3CVSS

7.7AI Score

0.0004EPSS

2024-05-17 01:15 PM
23
cve
cve

CVE-2024-5045

A vulnerability was found in SourceCodester Online Birth Certificate Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin. The manipulation leads to files or directories accessible. The attack can be initiated remotely. The exploit.....

5.3CVSS

7.3AI Score

0.0004EPSS

2024-05-17 01:15 PM
24
cve
cve

CVE-2023-51479

Improper Privilege Management vulnerability in Abdul Hakeem Build App Online allows Privilege Escalation.This issue affects Build App Online: from n/a through...

8.8CVSS

7.2AI Score

0.0004EPSS

2024-05-17 09:15 AM
34
cve
cve

CVE-2024-4223

The Tutor LMS plugin for WordPress is vulnerable to unauthorized access of data, modification of data, loss of data due to a missing capability check on multiple functions in all versions up to, and including, 2.7.0. This makes it possible for unauthenticated attackers to add, modify, or delete...

9.8CVSS

7.2AI Score

0.001EPSS

2024-05-16 09:15 AM
25
cve
cve

CVE-2024-4946

A vulnerability was found in SourceCodester Online Art Gallery Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file admin/adminHome.php. The manipulation of the argument sliderpic leads to unrestricted upload. The attack...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-05-16 06:15 AM
23
cve
cve

CVE-2024-4318

The Tutor LMS plugin for WordPress is vulnerable to time-based SQL Injection via the ‘question_id’ parameter in versions up to, and including, 2.7.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for.....

8.8CVSS

7.8AI Score

0.001EPSS

2024-05-16 06:15 AM
26
cve
cve

CVE-2024-4279

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to Insecure Direct Object Reference to Arbitrary Course Deletion in versions up to, and including, 2.7.0 via the 'tutor_course_delete' function due to missing validation on a user controlled key. This can allow....

6.5CVSS

7.1AI Score

0.001EPSS

2024-05-16 06:15 AM
24
cve
cve

CVE-2024-4933

A vulnerability has been found in SourceCodester Simple Online Bidding System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /simple-online-bidding-system/admin/index.php?page=manage_product. The manipulation of the argument id leads to sql...

6.3CVSS

7.9AI Score

0.0004EPSS

2024-05-16 05:15 AM
23
cve
cve

CVE-2024-4932

A vulnerability, which was classified as critical, was found in SourceCodester Simple Online Bidding System 1.0. Affected is an unknown function of the file /simple-online-bidding-system/admin/index.php?page=manage_user. The manipulation of the argument id leads to sql injection. It is possible to....

6.3CVSS

7.9AI Score

0.0004EPSS

2024-05-16 05:15 AM
23
cve
cve

CVE-2024-4931

A vulnerability, which was classified as critical, has been found in SourceCodester Simple Online Bidding System 1.0. This issue affects some unknown processing of the file /simple-online-bidding-system/admin/index.php?page=view_udet. The manipulation of the argument id leads to sql injection. The....

6.3CVSS

7.9AI Score

0.0004EPSS

2024-05-16 05:15 AM
23
cve
cve

CVE-2024-4930

A vulnerability classified as critical was found in SourceCodester Simple Online Bidding System 1.0. This vulnerability affects unknown code of the file /simple-online-bidding-system/index.php?page=view_prod. The manipulation of the argument id leads to sql injection. The attack can be initiated...

6.3CVSS

8.1AI Score

0.0004EPSS

2024-05-16 04:15 AM
23
cve
cve

CVE-2024-4929

A vulnerability classified as problematic has been found in SourceCodester Simple Online Bidding System 1.0. This affects an unknown part of the file /simple-online-bidding-system/admin/ajax.php?action=save_user. The manipulation leads to cross-site request forgery. It is possible to initiate the.....

4.3CVSS

7.2AI Score

0.0004EPSS

2024-05-16 04:15 AM
24
cve
cve

CVE-2024-4927

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /simple-online-bidding-system/admin/ajax.php?action=save_product. The manipulation leads to unrestricted upload....

6.3CVSS

7.4AI Score

0.0004EPSS

2024-05-16 03:15 AM
24
cve
cve

CVE-2024-4928

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /simple-online-bidding-system/admin/ajax.php?action=delete_category. The manipulation of the argument id leads to sql...

6.3CVSS

7.9AI Score

0.0004EPSS

2024-05-16 03:15 AM
23
cve
cve

CVE-2024-4920

A vulnerability was found in SourceCodester Online Discussion Forum Site 1.0. It has been rated as critical. This issue affects some unknown processing of the file registerH.php. The manipulation of the argument ima leads to unrestricted upload. The attack may be initiated remotely. The exploit...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-05-16 12:15 AM
4
cve
cve

CVE-2024-4919

A vulnerability was found in Campcodes Online Examination System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /adminpanel/admin/query/addCourseExe.php. The manipulation of the argument course_name leads to sql injection. The attack can be initiated...

6.3CVSS

8AI Score

0.0004EPSS

2024-05-16 12:15 AM
19
cve
cve

CVE-2024-4918

A vulnerability was found in Campcodes Online Examination System 1.0. It has been classified as critical. This affects an unknown part of the file updateQuestion.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been...

6.3CVSS

7.9AI Score

0.0004EPSS

2024-05-15 11:15 PM
19
cve
cve

CVE-2024-4917

A vulnerability was found in Campcodes Online Examination System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file submitAnswerExe.php. The manipulation of the argument exmne_id leads to sql injection. The attack may be launched remotely. The exploit.....

6.3CVSS

7.9AI Score

0.0004EPSS

2024-05-15 11:15 PM
20
cve
cve

CVE-2024-4916

A vulnerability has been found in Campcodes Online Examination System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file selExamAttemptExe.php. The manipulation of the argument thisId leads to sql injection. The attack can be launched remotely....

6.3CVSS

7.9AI Score

0.0004EPSS

2024-05-15 11:15 PM
19
cve
cve

CVE-2024-4914

A vulnerability, which was classified as critical, has been found in Campcodes Online Examination System 1.0. This issue affects some unknown processing of the file ranking-exam.php. The manipulation of the argument exam_id leads to sql injection. The attack may be initiated remotely. The exploit.....

6.3CVSS

7.9AI Score

0.0004EPSS

2024-05-15 10:15 PM
19
cve
cve

CVE-2024-4915

A vulnerability, which was classified as critical, was found in Campcodes Online Examination System 1.0. Affected is an unknown function of the file result.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed.....

6.3CVSS

7.9AI Score

0.0004EPSS

2024-05-15 10:15 PM
19
cve
cve

CVE-2024-4913

A vulnerability classified as critical was found in Campcodes Online Examination System 1.0. This vulnerability affects unknown code of the file exam.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public.....

6.3CVSS

8.1AI Score

0.0004EPSS

2024-05-15 09:15 PM
19
cve
cve

CVE-2024-4912

A vulnerability classified as critical has been found in Campcodes Online Examination System 1.0. This affects an unknown part of the file addExamExe.php. The manipulation of the argument examTitle leads to sql injection. It is possible to initiate the attack remotely. The exploit has been...

6.3CVSS

7.9AI Score

0.0004EPSS

2024-05-15 09:15 PM
20
cve
cve

CVE-2024-30042

Microsoft Excel Remote Code Execution...

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-14 05:17 PM
51
cve
cve

CVE-2024-3579

Open-source project Online Shopping System Advanced is vulnerable to Reflected Cross-Site Scripting (XSS). An attacker might trick somebody into using a crafted URL, which will cause a script to be run in user's...

6.5AI Score

0.0004EPSS

2024-05-14 04:17 PM
23
cve
cve

CVE-2024-4820

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /classes/SystemSettings.php?f=update_settings. The manipulation leads to unrestricted upload. The attack can be....

6.3CVSS

7.2AI Score

0.0004EPSS

2024-05-14 03:45 PM
20
cve
cve

CVE-2024-4819

A vulnerability was found in Campcodes Online Laundry Management System 1.0. It has been classified as problematic. Affected is an unknown function of the file admin_class.php. The manipulation of the argument type with the input 1 leads to improper authorization. It is possible to launch the...

4.3CVSS

7.2AI Score

0.0004EPSS

2024-05-14 03:45 PM
20
cve
cve

CVE-2024-4818

A vulnerability was found in Campcodes Online Laundry Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file /index.php. The manipulation of the argument page leads to file inclusion. The attack may be initiated remotely. The exploit has been...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-05-14 03:45 PM
19
cve
cve

CVE-2024-4817

A vulnerability has been found in Campcodes Online Laundry Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file manage_user.php of the component HTTP Request Parameter Handler. The manipulation of the argument id leads to improper control of...

6.3CVSS

7.5AI Score

0.0004EPSS

2024-05-14 03:45 PM
19
cve
cve

CVE-2024-4798

A vulnerability, which was classified as critical, has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this issue is some unknown functionality of the file /admin/maintenance/manage_brand.php. The manipulation of the argument id leads to sql injection. The attack may....

6.3CVSS

7.7AI Score

0.0004EPSS

2024-05-14 03:44 PM
16
Total number of security vulnerabilities665