Lucene search

K

Online Voting System Security Vulnerabilities

cve
cve

CVE-2023-48434

Online Voting System Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'username' parameter of the reg_action.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.8AI Score

0.001EPSS

2023-12-20 09:15 PM
10
cve
cve

CVE-2023-48433

Online Voting System Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'username' parameter of the login_action.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.8AI Score

0.001EPSS

2023-12-20 09:15 PM
8
cve
cve

CVE-2023-43470

SQL injection vulnerability in janobe Online Voting System v.1.0 allows a remote attacker to execute arbitrary code via the checklogin.php...

9.8CVSS

9.7AI Score

0.002EPSS

2023-09-23 12:15 AM
19
cve
cve

CVE-2023-2055

A vulnerability has been found in Campcodes Advanced Online Voting System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/config_save.php. The manipulation of the argument title leads to cross site scripting. The attack can be initiated remotely. The...

6.1CVSS

6.1AI Score

0.001EPSS

2023-04-14 01:15 PM
199
2
cve
cve

CVE-2023-2054

A vulnerability, which was classified as critical, was found in Campcodes Advanced Online Voting System 1.0. This affects an unknown part of the file /admin/positions_delete.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit....

7.5CVSS

7.8AI Score

0.002EPSS

2023-04-14 01:15 PM
63
cve
cve

CVE-2023-2053

A vulnerability, which was classified as critical, has been found in Campcodes Advanced Online Voting System 1.0. Affected by this issue is some unknown functionality of the file /admin/candidates_row.php. The manipulation of the argument id leads to sql injection. The attack may be launched...

7.5CVSS

7.8AI Score

0.002EPSS

2023-04-14 01:15 PM
16
cve
cve

CVE-2023-2052

A vulnerability classified as critical was found in Campcodes Advanced Online Voting System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/ballot_down.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The...

9.8CVSS

9.8AI Score

0.002EPSS

2023-04-14 12:15 PM
66
cve
cve

CVE-2023-2050

A vulnerability was found in Campcodes Advanced Online Voting System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/positions_add.php. The manipulation of the argument description leads to sql injection. The attack may be initiated remotely. The...

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-14 12:15 PM
19
cve
cve

CVE-2023-2051

A vulnerability classified as critical has been found in Campcodes Advanced Online Voting System 1.0. Affected is an unknown function of the file /admin/positions_row.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been....

9.8CVSS

9.8AI Score

0.002EPSS

2023-04-14 12:15 PM
60
cve
cve

CVE-2023-2048

A vulnerability was found in Campcodes Advanced Online Voting System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/voters_row.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has.....

7.5CVSS

7.8AI Score

0.002EPSS

2023-04-14 11:15 AM
66
cve
cve

CVE-2023-2049

A vulnerability was found in Campcodes Advanced Online Voting System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/ballot_up.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has...

7.5CVSS

7.8AI Score

0.002EPSS

2023-04-14 11:15 AM
70
cve
cve

CVE-2023-2047

A vulnerability was found in Campcodes Advanced Online Voting System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file login.php. The manipulation of the argument voter leads to sql injection. The attack may be launched remotely. The exploit has been.....

7.5CVSS

7.8AI Score

0.002EPSS

2023-04-14 11:15 AM
72
cve
cve

CVE-2020-29239

Online Birth Certificate System Project V 1.0 is affected by cross-site scripting (XSS). This vulnerability can result in an attacker injecting the XSS payload in the User Registration section. When an admin visits the View Detail of Application section from the admin panel, the attacker can able.....

6.1CVSS

5.8AI Score

0.001EPSS

2020-12-02 05:15 PM
22
cve
cve

CVE-2018-6180

A flaw in the profile section of Online Voting System 1.0 allows an unauthenticated user to set an arbitrary password for other...

9.8CVSS

9.5AI Score

0.141EPSS

2018-02-08 11:29 PM
35