Lucene search

K

Amss++ Security Vulnerabilities

cve
cve

CVE-2024-2599

File upload restriction evasion vulnerability in AMSS++ version 4.31. This vulnerability could allow an authenticated user to potentially obtain RCE through webshell, compromising the entire...

9.9CVSS

6.6AI Score

0.0004EPSS

2024-03-18 02:15 PM
31
cve
cve

CVE-2024-2597

Vulnerability in AMSS++ version 4.31, which does not sufficiently encode user-controlled input, resulting in a Cross-Site Scripting (XSS) vulnerability through /amssplus/modules/book/main/bookdetail_school_person.php, in the 'b_id' parameter. This vulnerability could allow a remote attacker to...

7.1CVSS

5.9AI Score

0.0004EPSS

2024-03-18 02:15 PM
27
cve
cve

CVE-2024-2598

Vulnerability in AMSS++ version 4.31, which does not sufficiently encode user-controlled input, resulting in a Cross-Site Scripting (XSS) vulnerability through /amssplus/modules/book/main/select_send_2.php, in multiple parameters. This vulnerability could allow a remote attacker to send a...

7.1CVSS

5.9AI Score

0.0004EPSS

2024-03-18 02:15 PM
28
cve
cve

CVE-2024-2596

Vulnerability in AMSS++ version 4.31, which does not sufficiently encode user-controlled input, resulting in a Cross-Site Scripting (XSS) vulnerability through /amssplus/modules/mail/main/select_send.php, in multiple parameters. This vulnerability could allow a remote attacker to send a specially.....

7.1CVSS

5.9AI Score

0.0004EPSS

2024-03-18 02:15 PM
24
cve
cve

CVE-2024-2593

Vulnerability in AMSS++ version 4.31, which does not sufficiently encode user-controlled input, resulting in a Cross-Site Scripting (XSS) vulnerability through /amssplus/modules/book/main/bookdetail_group.php, in the 'b_id' parameter. This vulnerability could allow a remote attacker to send a...

7.1CVSS

5.9AI Score

0.0004EPSS

2024-03-18 02:15 PM
28
cve
cve

CVE-2024-2594

Vulnerability in AMSS++ version 4.31, which does not sufficiently encode user-controlled input, resulting in a Cross-Site Scripting (XSS) vulnerability through /amssplus/admin/index.php, in multiple parameters. This vulnerability could allow a remote attacker to send a specially crafted URL to an.....

7.1CVSS

5.9AI Score

0.0004EPSS

2024-03-18 02:15 PM
28
cve
cve

CVE-2024-2595

Vulnerability in AMSS++ version 4.31, which does not sufficiently encode user-controlled input, resulting in a Cross-Site Scripting (XSS) vulnerability through /amssplus/modules/book/main/bookdetail_khet_person.php, in the 'b_id' parameter. This vulnerability could allow a remote attacker to send.....

7.1CVSS

5.9AI Score

0.0004EPSS

2024-03-18 02:15 PM
29
cve
cve

CVE-2024-2592

Vulnerability in AMSS++ version 4.31 that allows SQL injection through /amssplus/modules/person/pic_show.php, in the 'person_id' parameter. This vulnerability could allow a remote attacker to send a specially crafted SQL query to the server and retrieve all the information stored in the...

8.2CVSS

7.3AI Score

0.0004EPSS

2024-03-18 02:15 PM
29
cve
cve

CVE-2024-2590

Vulnerability in AMSS++ version 4.31 that allows SQL injection through /amssplus/modules/mail/main/select_send.php, in the 'sd_index' parameter. This vulnerability could allow a remote attacker to send a specially crafted SQL query to the server and retrieve all the information stored in the...

8.2CVSS

7.3AI Score

0.0004EPSS

2024-03-18 02:15 PM
25
cve
cve

CVE-2024-2591

Vulnerability in AMSS++ version 4.31 that allows SQL injection through /amssplus/modules/book/main/bookdetail_group.php, in multiple parameters. This vulnerability could allow a remote attacker to send a specially crafted SQL query to the server and retrieve all the information stored in the...

8.2CVSS

7.3AI Score

0.0004EPSS

2024-03-18 02:15 PM
29
cve
cve

CVE-2024-2589

Vulnerability in AMSS++ version 4.31 that allows SQL injection through /amssplus/modules/book/main/bookdetail_school_person.php, in multiple parameters. This vulnerability could allow a remote attacker to send a specially crafted SQL query to the server and retrieve all the information stored in...

8.2CVSS

7.3AI Score

0.0004EPSS

2024-03-18 02:15 PM
27
cve
cve

CVE-2024-2588

Vulnerability in AMSS++ version 4.31 that allows SQL injection through /amssplus/admin/index.php, in the 'id' parameter. This vulnerability could allow a remote attacker to send a specially crafted SQL query to the server and retrieve all the information stored in the...

8.2CVSS

7.3AI Score

0.0004EPSS

2024-03-18 02:15 PM
29
cve
cve

CVE-2024-2585

Vulnerability in AMSS++ version 4.31 that allows SQL injection through /amssplus/modules/book/main/select_send_2.php, in the 'sd_index' parameter. This vulnerability could allow a remote attacker to send a specially crafted SQL query to the server and retrieve all the information stored in the...

8.2CVSS

7.3AI Score

0.0004EPSS

2024-03-18 02:15 PM
25
cve
cve

CVE-2024-2586

Vulnerability in AMSS++ version 4.31 that allows SQL injection through /amssplus/index.php, in the 'username' parameter. This vulnerability could allow a remote attacker to send a specially crafted SQL query to the server and retrieve all the information stored in the...

8.2CVSS

7.3AI Score

0.0004EPSS

2024-03-18 02:15 PM
27
cve
cve

CVE-2024-2587

Vulnerability in AMSS++ version 4.31 that allows SQL injection through /amssplus/modules/book/main/bookdetail_khet_person.php, in multiple parameters. This vulnerability could allow a remote attacker to send a specially crafted SQL query to the server and retrieve all the information stored in the....

8.2CVSS

7.3AI Score

0.0004EPSS

2024-03-18 02:15 PM
26
cve
cve

CVE-2024-2584

Vulnerability in AMSS++ version 4.31 that allows SQL injection through /amssplus/modules/book/main/select_send.php, in the 'sd_index' parameter. This vulnerability could allow a remote attacker to send a specially crafted SQL query to the server and retrieve all the information stored in the...

8.2CVSS

7.3AI Score

0.0004EPSS

2024-03-18 02:15 PM
26