Lucene search

K

Sanitization Management System Security Vulnerabilities

cve
cve

CVE-2022-44137

SourceCodester Sanitization Management System 1.0 is vulnerable to SQL...

7.2CVSS

7.1AI Score

0.001EPSS

2022-12-30 01:15 AM
28
cve
cve

CVE-2022-4726

A vulnerability classified as critical was found in SourceCodester Sanitization Management System 1.0. Affected by this vulnerability is an unknown functionality of the component Admin Login. The manipulation of the argument username/password leads to sql injection. The attack can be launched...

9.8CVSS

9.7AI Score

0.001EPSS

2022-12-27 03:15 PM
21
cve
cve

CVE-2022-44393

Sanitization Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.4AI Score

0.001EPSS

2022-12-07 05:15 PM
26
cve
cve

CVE-2022-44348

Sanitization Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.4AI Score

0.001EPSS

2022-12-02 05:15 PM
20
cve
cve

CVE-2022-44277

Sanitization Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.4AI Score

0.001EPSS

2022-12-02 05:15 PM
20
cve
cve

CVE-2022-44345

Sanitization Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.4AI Score

0.001EPSS

2022-12-02 05:15 PM
16
cve
cve

CVE-2022-44347

Sanitization Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.4AI Score

0.001EPSS

2022-12-02 05:15 PM
22
cve
cve

CVE-2022-44296

Sanitization Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.4AI Score

0.001EPSS

2022-11-30 06:15 PM
32
8
cve
cve

CVE-2022-44295

Sanitization Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.4AI Score

0.001EPSS

2022-11-30 06:15 PM
27
8
cve
cve

CVE-2022-44294

Sanitization Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.4AI Score

0.001EPSS

2022-11-30 06:15 PM
27
6
cve
cve

CVE-2022-44151

Simple Inventory Management System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.7AI Score

0.002EPSS

2022-11-30 05:15 PM
23
cve
cve

CVE-2022-44096

Sanitization Management System v1.0 was discovered to contain hardcoded credentials which allows attackers to escalate privileges and access the admin...

9.8CVSS

9.6AI Score

0.003EPSS

2022-11-30 05:15 AM
20
cve
cve

CVE-2022-45214

A cross-site scripting (XSS) vulnerability in Sanitization Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the username parameter at...

6.1CVSS

5.8AI Score

0.001EPSS

2022-11-28 10:15 PM
26
cve
cve

CVE-2022-44278

Sanitization Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.4AI Score

0.001EPSS

2022-11-23 04:15 PM
30
6
cve
cve

CVE-2022-3992

A vulnerability classified as problematic was found in SourceCodester Sanitization Management System. Affected by this vulnerability is an unknown functionality of the file admin/?page=system_info of the component Banner Image Handler. The manipulation leads to cross site scripting. The attack can....

6.1CVSS

6AI Score

0.001EPSS

2022-11-14 05:15 PM
20
4
cve
cve

CVE-2022-3942

A vulnerability was found in SourceCodester Sanitization Management System and classified as problematic. This issue affects some unknown processing of the file php-sms/?p=request_quote. The manipulation leads to cross site scripting. The attack may be initiated remotely. The identifier VDB-213449....

6.1CVSS

6AI Score

0.001EPSS

2022-11-11 08:15 AM
41
10
cve
cve

CVE-2022-43350

Sanitization Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at...

7.2CVSS

7.2AI Score

0.001EPSS

2022-11-07 03:15 PM
27
4
cve
cve

CVE-2022-43352

Sanitization Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at...

7.2CVSS

7.2AI Score

0.001EPSS

2022-11-07 03:15 PM
26
4
cve
cve

CVE-2022-43351

Sanitization Management System v1.0 was discovered to contain an arbitrary file deletion vulnerability via the component...

6.5CVSS

6.5AI Score

0.001EPSS

2022-11-07 03:15 PM
23
7
cve
cve

CVE-2022-3868

A vulnerability classified as critical has been found in SourceCodester Sanitization Management System. Affected is an unknown function of the file /php-sms/classes/Master.php?f=save_quote. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely....

9.8CVSS

9.8AI Score

0.002EPSS

2022-11-05 09:15 AM
34
13
cve
cve

CVE-2022-43355

Sanitization Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at...

7.2CVSS

7.2AI Score

0.001EPSS

2022-11-01 01:15 AM
24
6
cve
cve

CVE-2022-43353

Sanitization Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at...

7.2CVSS

7.2AI Score

0.001EPSS

2022-11-01 01:15 AM
23
6
cve
cve

CVE-2022-43354

Sanitization Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at...

7.2CVSS

7.2AI Score

0.001EPSS

2022-11-01 01:15 AM
21
4
cve
cve

CVE-2022-3672

A vulnerability, which was classified as problematic, has been found in SourceCodester Sanitization Management System 1.0. This issue affects some unknown processing of the file /php-sms/classes/SystemSettings.php. The manipulation of the argument name/shortname leads to cross site scripting. The.....

6.1CVSS

6AI Score

0.001EPSS

2022-10-26 05:15 PM
28
cve
cve

CVE-2022-3674

A vulnerability has been found in SourceCodester Sanitization Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to missing authentication. The attack can be launched remotely. The identifier VDB-212017 was assigned.....

9.8CVSS

9.4AI Score

0.002EPSS

2022-10-26 05:15 PM
22
4
cve
cve

CVE-2022-3673

A vulnerability, which was classified as problematic, was found in SourceCodester Sanitization Management System 1.0. Affected is an unknown function of the file /php-sms/classes/Master.php. The manipulation of the argument message leads to cross site scripting. It is possible to launch the attack....

6.1CVSS

6AI Score

0.001EPSS

2022-10-26 05:15 PM
26
4
cve
cve

CVE-2022-3519

A vulnerability classified as problematic was found in SourceCodester Sanitization Management System 1.0. Affected by this vulnerability is an unknown functionality of the component Quote Requests Tab. The manipulation of the argument Manage Remarks leads to cross site scripting. The attack can be....

6.1CVSS

6AI Score

0.001EPSS

2022-10-15 10:15 AM
25
4
cve
cve

CVE-2022-3518

A vulnerability classified as problematic has been found in SourceCodester Sanitization Management System 1.0. Affected is an unknown function of the component User Creation Handler. The manipulation of the argument First Name/Middle Name/Last Name leads to cross site scripting. It is possible to.....

4.8CVSS

4.9AI Score

0.001EPSS

2022-10-15 10:15 AM
28
3
cve
cve

CVE-2022-3504

A vulnerability was found in SourceCodester Sanitization Management System and classified as critical. This issue affects some unknown processing of the file /php-sms/?p=services/view_service. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The...

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-14 02:15 PM
20
4
cve
cve

CVE-2022-3505

A vulnerability was found in SourceCodester Sanitization Management System. It has been classified as problematic. Affected is an unknown function of the file /php-sms/admin/. The manipulation of the argument page leads to cross site scripting. It is possible to launch the attack remotely. The...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-14 02:15 PM
22
4