Lucene search

K

Tracker Security Vulnerabilities

cve
cve

CVE-2024-35737

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Loopus WP Visitors Tracker allows Reflected XSS.This issue affects WP Visitors Tracker: from n/a through...

7.1CVSS

7AI Score

0.0004EPSS

2024-06-08 01:15 PM
21
cve
cve

CVE-2024-3262

Information exposure vulnerability in RT software affecting version 4.4.1. This vulnerability allows an attacker with local access to the device to retrieve sensitive information about the application, such as vulnerability tickets, because the application stores the information in the browser...

5.5CVSS

6AI Score

0.0004EPSS

2024-04-04 10:15 AM
30
cve
cve

CVE-2024-2075

A vulnerability was found in SourceCodester Daily Habit Tracker 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /endpoint/update-tracker.php. The manipulation of the argument day leads to cross site scripting. The attack can be...

3.5CVSS

4AI Score

0.0004EPSS

2024-03-01 06:15 PM
42
cve
cve

CVE-2024-24496

An issue in Daily Habit Tracker v.1.0 allows a remote attacker to manipulate trackers via the home.php, add-tracker.php, delete-tracker.php, update-tracker.php...

9.8CVSS

9.3AI Score

0.006EPSS

2024-02-08 09:15 PM
19
cve
cve

CVE-2024-24495

SQL Injection vulnerability in delete-tracker.php in Daily Habit Tracker v.1.0 allows a remote attacker to execute arbitrary code via crafted GET...

9.8CVSS

9.8AI Score

0.003EPSS

2024-02-08 09:15 PM
54
cve
cve

CVE-2024-24140

Sourcecodester Daily Habit Tracker App 1.0 allows SQL Injection via the parameter...

7.2CVSS

7.5AI Score

0.001EPSS

2024-01-29 08:15 PM
64
cve
cve

CVE-2024-22628

Budget and Expense Tracker System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.4AI Score

0.001EPSS

2024-01-16 06:15 PM
99
cve
cve

CVE-2023-7134

A vulnerability was found in SourceCodester Medicine Tracking System 1.0. It has been rated as critical. This issue affects some unknown processing. The manipulation of the argument page leads to path traversal: '../filedir'. The attack may be initiated remotely. The exploit has been disclosed to.....

9.8CVSS

9.4AI Score

0.001EPSS

2023-12-28 08:16 PM
10
cve
cve

CVE-2023-7123

A vulnerability, which was classified as critical, has been found in SourceCodester Medicine Tracking System 1.0. This issue affects some unknown processing of the file /classes/Master.php? f=save_medicine. The manipulation of the argument id/name/description leads to sql injection. The attack may....

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-28 12:15 AM
15
cve
cve

CVE-2020-17485

A Remote Code Execution vulnerability exist in Uffizio's GPS Tracker all versions. The web server can be compromised by uploading and executing a web/reverse shell. An attacker could then run commands, browse system files, and browse local...

9.8CVSS

9.3AI Score

0.003EPSS

2023-12-16 01:15 AM
11
cve
cve

CVE-2020-17484

An Open Redirection vulnerability exists in Uffizio's GPS Tracker all versions allows an attacker to construct a URL within the application that causes a redirection to an arbitrary external...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-12-16 01:15 AM
7
cve
cve

CVE-2020-17483

An improper access control vulnerability exists in Uffizio's GPS Tracker all versions that lead to sensitive information disclosure of all the connected devices. By visiting the vulnerable host at port 9000, we see it responds with a JSON body that has all the details about the devices which have.....

7.5CVSS

7.3AI Score

0.001EPSS

2023-12-16 01:15 AM
10
cve
cve

CVE-2023-49152

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Labs64 Credit Tracker allows Stored XSS.This issue affects Credit Tracker: from n/a through...

6.5CVSS

5.8AI Score

0.0004EPSS

2023-12-14 06:15 PM
34
cve
cve

CVE-2023-45024

Best Practical Request Tracker (RT) 5 before 5.0.5 allows Information Disclosure via a transaction search in the transaction query...

7.5CVSS

7.1AI Score

0.001EPSS

2023-11-03 05:15 AM
37
cve
cve

CVE-2023-41259

Best Practical Request Tracker (RT) before 4.4.7 and 5.x before 5.0.5 allows Information Disclosure via fake or spoofed RT email headers in an email message or a mail-gateway REST API...

7.5CVSS

7.1AI Score

0.001EPSS

2023-11-03 05:15 AM
71
cve
cve

CVE-2023-41260

Best Practical Request Tracker (RT) before 4.4.7 and 5.x before 5.0.5 allows Information Exposure in responses to mail-gateway REST API...

7.5CVSS

7.2AI Score

0.001EPSS

2023-11-03 05:15 AM
67
cve
cve

CVE-2023-5581

A vulnerability classified as problematic was found in SourceCodester Medicine Tracker System 1.0. This vulnerability affects unknown code of the file index.php. The manipulation of the argument page leads to cross site scripting. The attack can be initiated remotely. The exploit has been...

6.1CVSS

6AI Score

0.001EPSS

2023-10-14 01:15 PM
42
cve
cve

CVE-2023-5557

A flaw was found in the tracker-miners package. A weakness in the sandbox allows a maliciously-crafted file to execute code outside the sandbox if the tracker-extract process has first been compromised by a separate...

7.7CVSS

7.4AI Score

0.005EPSS

2023-10-13 02:15 AM
86
cve
cve

CVE-2023-5286

A vulnerability, which was classified as problematic, has been found in SourceCodester Expense Tracker App v1. Affected by this issue is some unknown functionality of the file add_category.php of the component Category Handler. The manipulation of the argument category_name leads to cross site...

5.4CVSS

5.2AI Score

0.001EPSS

2023-09-29 08:15 PM
24
cve
cve

CVE-2023-44048

Sourcecodester Expense Tracker App v1 is vulnerable to Cross Site Scripting (XSS) via add...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-09-27 08:15 PM
23
cve
cve

CVE-2023-36250

CSV Injection vulnerability in GNOME time tracker version 3.0.2, allows local attackers to execute arbitrary code via crafted .tsv file when creating a new...

7.8CVSS

7.8AI Score

0.001EPSS

2023-09-14 05:15 PM
9
cve
cve

CVE-2023-37759

Incorrect access control in the User Registration page of Crypto Currency Tracker (CCT) before v9.5 allows unauthenticated attackers to register as an Admin account via a crafted POST...

9.8CVSS

9.2AI Score

0.078EPSS

2023-09-08 03:15 AM
28
cve
cve

CVE-2023-40179

Silverware Games is a premium social network where people can play games online. Prior to version 1.3.6, the Password Recovery form would throw an error if the specified email was not found in our database. It would only display the "Enter the code" form if the email is associated with a member of....

5.3CVSS

5.3AI Score

0.0005EPSS

2023-08-25 01:15 AM
11
cve
cve

CVE-2023-40182

Silverware Games is a premium social network where people can play games online. When using the Recovery form, a noticeably different amount of time passes depending of whether the specified email address presents in our database or not. This has been fixed in version...

5.3CVSS

5.3AI Score

0.0005EPSS

2023-08-25 01:15 AM
12
cve
cve

CVE-2023-30960

A security defect was discovered in Foundry job-tracker that enabled users to query metadata related to builds on resources they did not have access to. This defect was resolved with the release of job-tracker 4.645.0. The service was rolled out to all affected Foundry instances. No further...

4.3CVSS

4.6AI Score

0.0004EPSS

2023-07-10 10:15 PM
8
cve
cve

CVE-2023-23822

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Ludwig Media UTM Tracker plugin <= 1.3.1...

5.9CVSS

5.2AI Score

0.0005EPSS

2023-06-12 02:15 PM
11
cve
cve

CVE-2023-3184

A vulnerability was found in SourceCodester Sales Tracker Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /classes/Users.php?f=save. The manipulation of the argument firstname/middlename/lastname/username leads to cross site....

4.8CVSS

4.8AI Score

0.001EPSS

2023-06-09 01:15 PM
123
cve
cve

CVE-2023-2772

A vulnerability, which was classified as critical, was found in SourceCodester Budget and Expense Tracker System 1.0. Affected is an unknown function of the file /admin/budget/manage_budget.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It...

8.8CVSS

9AI Score

0.002EPSS

2023-05-17 07:15 PM
18
cve
cve

CVE-2023-32308

anuko timetracker is an open source time tracking system. Boolean-based blind SQL injection vulnerability existed in Time Tracker invoices.php in versions prior to 1.22.11.5781. This was happening because of a coding error after validating parameters in POST requests. There was no check for errors....

9.8CVSS

9.7AI Score

0.002EPSS

2023-05-15 09:15 PM
13
cve
cve

CVE-2023-32306

Time Tracker is an open source time tracking system. A time-based blind injection vulnerability existed in Time Tracker reports in versions prior to 1.22.13.5792. This was happening because the reports.php page was not validating all parameters in POST requests. Because some parameters were not...

9.8CVSS

9.3AI Score

0.002EPSS

2023-05-12 07:15 PM
10
cve
cve

CVE-2023-2678

A vulnerability has been found in SourceCodester File Tracker Manager System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /file_manager/admin/save_user.php of the component POST Parameter Handler. The manipulation of the argument firstname leads to cross...

5.4CVSS

5.2AI Score

0.001EPSS

2023-05-12 10:15 AM
18
cve
cve

CVE-2023-2643

A vulnerability classified as critical was found in SourceCodester File Tracker Manager System 1.0. This vulnerability affects unknown code of the file register/update_password.php of the component POST Parameter Handler. The manipulation of the argument new_password leads to sql injection. The...

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-11 07:15 AM
20
cve
cve

CVE-2023-32066

Time Tracker is an open source time tracking system. The week view plugin in Time Tracker versions 1.22.11.5782 and prior was not escaping titles for notes in week view table. Because of that, it was possible for a logged in user to enter notes with elements of JavaScript. Such script could then...

5.4CVSS

5.1AI Score

0.001EPSS

2023-05-09 04:15 PM
9
cve
cve

CVE-2023-30112

Medicine Tracker System in PHP 1.0.0 is vulnerable to SQL...

7.5CVSS

7.7AI Score

0.002EPSS

2023-04-26 02:15 PM
14
cve
cve

CVE-2023-30106

Sourcecodester Medicine Tracker System in PHP 1.0.0 is vulnerable to Cross Site Scripting (XSS) via...

6.1CVSS

6AI Score

0.001EPSS

2023-04-26 12:15 AM
15
cve
cve

CVE-2023-30111

Medicine Tracker System in PHP 1.0.0 is vulnerable to Cross Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2023-04-26 12:15 AM
18
cve
cve

CVE-2023-30458

A username enumeration issue was discovered in Medicine Tracker System 1.0. The login functionality allows a malicious user to guess a valid username due to a different response time from invalid usernames. When one enters a valid username, the response time increases depending on the length of...

5.3CVSS

5.2AI Score

0.001EPSS

2023-04-24 08:15 AM
14
cve
cve

CVE-2023-1983

A vulnerability was found in SourceCodester Sales Tracker Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/products/manage_product.php of the component GET Parameter Handler. The manipulation of the argument id leads to...

9.8CVSS

9.6AI Score

0.002EPSS

2023-04-11 05:15 PM
21
cve
cve

CVE-2023-29192

SilverwareGames.io versions before 1.2.19 allow users with access to the game upload panel to edit download links for games uploaded by other developers. This has been fixed in version...

4.3CVSS

4.7AI Score

0.0005EPSS

2023-04-10 10:15 PM
43
cve
cve

CVE-2023-26773

Cross Site Scripting vulnerability found in Sales Tracker Management System v.1.0 allows a remote attacker to gain privileges via the product list function in the Master.php...

6.1CVSS

6.2AI Score

0.004EPSS

2023-04-10 09:15 PM
13
cve
cve

CVE-2023-26774

An issue found in Sales Tracker Management System v.1.0 allows a remote attacker to access sensitive information via sales.php component of the admin/reports...

7.5CVSS

7.3AI Score

0.005EPSS

2023-04-10 12:15 PM
19
cve
cve

CVE-2023-1858

A vulnerability was found in SourceCodester Earnings and Expense Tracker App 1.0. It has been classified as problematic. This affects an unknown part of the file index.php. The manipulation of the argument page leads to information disclosure. It is possible to initiate the attack remotely. The...

7.5CVSS

7.4AI Score

0.003EPSS

2023-04-05 09:15 AM
25
cve
cve

CVE-2023-1785

A vulnerability was found in SourceCodester Earnings and Expense Tracker App 1.0. It has been classified as critical. Affected is an unknown function of the file manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The...

9.8CVSS

9.8AI Score

0.001EPSS

2023-03-31 08:15 PM
18
cve
cve

CVE-2023-1690

A vulnerability, which was classified as problematic, has been found in SourceCodester Earnings and Expense Tracker App 1.0. This issue affects some unknown processing of the file LoginRegistration.php?a=register_user. The manipulation of the argument fullname leads to cross site scripting. The...

6.1CVSS

6AI Score

0.001EPSS

2023-03-29 11:15 AM
20
cve
cve

CVE-2023-1689

A vulnerability classified as problematic was found in SourceCodester Earnings and Expense Tracker App 1.0. This vulnerability affects unknown code of the file Master.php?a=save_earning. The manipulation of the argument name leads to cross site scripting. The attack can be initiated remotely. The.....

6.1CVSS

6.1AI Score

0.001EPSS

2023-03-29 10:15 AM
28
cve
cve

CVE-2023-1688

A vulnerability classified as problematic has been found in SourceCodester Earnings and Expense Tracker App 1.0. This affects an unknown part of the file Master.php?a=save_expense. The manipulation of the argument name leads to cross site scripting. It is possible to initiate the attack remotely......

6.1CVSS

6AI Score

0.001EPSS

2023-03-29 09:15 AM
23
cve
cve

CVE-2023-1464

A vulnerability, which was classified as critical, was found in SourceCodester Medicine Tracker System 1.0. This affects an unknown part of the file Users.php?f=save_user. The manipulation of the argument firstname/middlename/lastname/username/password leads to improper authentication. It is...

9.8CVSS

9.4AI Score

0.005EPSS

2023-03-17 12:15 PM
18
cve
cve

CVE-2023-1447

A vulnerability, which was classified as problematic, has been found in SourceCodester Medicine Tracker System 1.0. Affected by this issue is some unknown functionality of the file app/?page=medicines/manage_medicine. The manipulation of the argument name/description with the input alert('2')...

6.1CVSS

6AI Score

0.001EPSS

2023-03-17 07:15 AM
19
cve
cve

CVE-2023-1439

A vulnerability, which was classified as critical, has been found in SourceCodester Medicine Tracker System 1.0. This issue affects some unknown processing of the file medicines/view_details.php of the component GET Parameter Handler. The manipulation of the argument GET leads to sql injection....

9.8CVSS

9.7AI Score

0.005EPSS

2023-03-17 07:15 AM
15
cve
cve

CVE-2023-1302

A vulnerability, which was classified as problematic, was found in SourceCodester File Tracker Manager System 1.0. This affects an unknown part of the file normal/borrow1.php. The manipulation of the argument id with the input 1">alert(1111) leads to cross site scripting. It is possible to...

6.1CVSS

6AI Score

0.001EPSS

2023-03-09 10:15 PM
26
Total number of security vulnerabilities171