Lucene search

K

Book Store Management System Security Vulnerabilities

cve
cve

CVE-2022-3452

A vulnerability was found in SourceCodester Book Store Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /category.php. The manipulation of the argument category_name leads to cross site scripting. The attack can be initiated remotely. T...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-11 06:15 PM
18
4
cve
cve

CVE-2022-3453

A vulnerability was found in SourceCodester Book Store Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /transcation.php. The manipulation of the argument buyer_name leads to cross site scripting. The attack may be initiated remotely. T...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-11 06:15 PM
20
4
cve
cve

CVE-2022-4228

A vulnerability classified as problematic has been found in SourceCodester Book Store Management System 1.0. This affects an unknown part of the file /bsms_ci/index.php/user/edit_user/. The manipulation of the argument password leads to information disclosure. It is possible to initiate the attack ...

7.5CVSS

7.4AI Score

0.006EPSS

2022-11-30 12:15 PM
32
cve
cve

CVE-2022-4229

A vulnerability classified as critical was found in SourceCodester Book Store Management System 1.0. This vulnerability affects unknown code of the file /bsms_ci/index.php. The manipulation leads to improper access controls. The attack can be initiated remotely. The exploit has been disclosed to th...

9.8CVSS

9.5AI Score

0.001EPSS

2022-11-30 12:15 PM
36
2
cve
cve

CVE-2022-44097

Book Store Management System v1.0 was discovered to contain hardcoded credentials which allows attackers to escalate privileges and access the admin panel.

9.8CVSS

9.6AI Score

0.003EPSS

2022-11-30 05:15 AM
17
cve
cve

CVE-2022-45215

A cross-site scripting (XSS) vulnerability in Book Store Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter under the Add New System User module.

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-02 03:15 PM
20
cve
cve

CVE-2022-45217

A cross-site scripting (XSS) vulnerability in Book Store Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Level parameter under the Add New System User module.

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-07 02:15 PM
22
cve
cve

CVE-2022-45225

Book Store Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in /bsms_ci/index.php/book. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the book_title parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2022-11-25 08:15 PM
30
12
cve
cve

CVE-2022-45613

Book Store Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in /bsms_ci/index.php/book. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the publisher parameter.

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-18 06:15 PM
171
cve
cve

CVE-2023-23024

Book Store Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in /bsms_ci/index.php/book. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the writer parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2023-01-20 07:15 PM
14