Lucene search

K

Restaurant Management System Security Vulnerabilities

cve
cve

CVE-2007-5160

Multiple PHP remote file inclusion vulnerabilities in Thierry Leriche Restaurant Management System (ReMaSys) 0.5 allow remote attackers to execute arbitrary PHP code via a URL in (1) the DIR_ROOT parameter to (a) global.php, or the (2) DIR_PAGE parameter to (b) template/fr/page.php or (c) page/fr/b...

7.7AI Score

0.006EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2019-18414

Sourcecodester Restaurant Management System 1.0 is affected by an admin/staff-exec.php Cross Site Request Forgery vulnerability due to a lack of CSRF protection. This could lead to an attacker tricking the administrator into executing arbitrary code or adding a staff entry via a crafted HTML page.

8.8CVSS

8.5AI Score

0.001EPSS

2019-10-24 06:15 PM
77
cve
cve

CVE-2019-18415

Sourcecodester Restaurant Management System 1.0 allows XSS via the "send a message" screen.

6.1CVSS

5.9AI Score

0.001EPSS

2019-10-24 06:15 PM
82
cve
cve

CVE-2019-18416

Sourcecodester Restaurant Management System 1.0 allows XSS via the Last Name field of a member.

6.1CVSS

5.9AI Score

0.001EPSS

2019-10-24 06:15 PM
83
cve
cve

CVE-2019-18417

Sourcecodester Restaurant Management System 1.0 allows an authenticated attacker to upload arbitrary files that can result in code execution. The issue occurs because the application fails to adequately sanitize user-supplied input, e.g., "add a new food" allows .php files.

8.8CVSS

8.6AI Score

0.001EPSS

2019-10-24 06:15 PM
73
cve
cve

CVE-2022-1078

A vulnerability was found in SourceCodester College Website Management System 1.0. It has been classified as critical. Affected is the file /cwms/admin/?page=articles/view_article/. The manipulation of the argument id with the input ' and (select * from(select(sleep(10)))Avx) and 'abc' = 'abc with ...

9.8CVSS

9.7AI Score

0.001EPSS

2022-03-29 06:15 AM
34
cve
cve

CVE-2022-1080

A vulnerability was found in SourceCodester One Church Management System 1.0. It has been declared as critical. This vulnerability affects code of the file attendancy.php as the manipulation of the argument search2 leads to sql injection. The attack can be initiated remotely.

9.8CVSS

9.6AI Score

0.001EPSS

2022-03-29 06:15 AM
34
cve
cve

CVE-2022-1081

A vulnerability was found in SourceCodester Microfinance Management System 1.0. It has been declared as problematic. This vulnerability affects the file /mims/app/addcustomerHandler.php. The manipulation of the argument first_name, middle_name, and surname leads to cross site scripting. The attack ...

6.1CVSS

5.9AI Score

0.001EPSS

2022-03-29 06:15 AM
33
cve
cve

CVE-2022-1082

A vulnerability was found in SourceCodester Microfinance Management System 1.0. It has been rated as critical. This issue affects the file /mims/login.php of the Login Page. The manipulation of the argument username/password with the input '||1=1# leads to sql injection. The attack may be initiated...

9.8CVSS

9.6AI Score

0.001EPSS

2022-03-29 06:15 AM
60
cve
cve

CVE-2022-1084

A vulnerability classified as critical was found in SourceCodester One Church Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /one_church/userregister.php. The manipulation leads to authentication bypass. The attack can be launched remotely.

9.8CVSS

9.5AI Score

0.002EPSS

2022-03-29 06:15 AM
36
cve
cve

CVE-2022-1101

A vulnerability was found in SourceCodester Royale Event Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /royal_event/userregister.php. The manipulation leads to improper authentication. The attack may be initiated remotely. The identifie...

9.8CVSS

9.4AI Score

0.004EPSS

2023-01-07 10:15 PM
26
cve
cve

CVE-2022-1102

A vulnerability classified as problematic has been found in SourceCodester Royale Event Management System 1.0. Affected is an unknown function of the file /royal_event/companyprofile.php. The manipulation of the argument companyname/regno/companyaddress/companyemail leads to cross site scripting. I...

6.1CVSS

6AI Score

0.001EPSS

2023-01-07 10:15 PM
36
cve
cve

CVE-2022-2017

A vulnerability was found in SourceCodester Prison Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /pms/admin/visits/view_visit.php of the component Visit Handler. The manipulation of the argument id with the input 2%27and%201=2%20union%2...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-09 04:15 PM
20
4
cve
cve

CVE-2022-2018

A vulnerability classified as critical has been found in SourceCodester Prison Management System 1.0. Affected is an unknown function of the file /admin/?page=inmates/view_inmate of the component Inmate Handler. The manipulation of the argument id with the input 1%27%20and%201=2%20union%20select%20...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-09 04:15 PM
27
4
cve
cve

CVE-2022-2019

A vulnerability classified as critical was found in SourceCodester Prison Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /classes/Users.php?f=save of the component New User Creation. The manipulation leads to improper authorization. The attack can be l...

7.5CVSS

7.7AI Score

0.001EPSS

2022-06-09 04:15 PM
25
4
cve
cve

CVE-2022-2020

A vulnerability, which was classified as problematic, has been found in SourceCodester Prison Management System 1.0. Affected by this issue is some unknown functionality of the file /admin/?page=system_info of the component System Name Handler. The manipulation with the input <img src> leads to cro...

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-09 04:15 PM
21
4
cve
cve

CVE-2022-2086

A vulnerability, which was classified as critical, has been found in SourceCodester Bank Management System 1.0. Affected by this issue is login.php. The manipulation of the argument password with the input 1'and 1=2 union select 1,sleep(10),3,4,5 --+ leads to sql injection. The attack may be launch...

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-15 01:15 PM
29
6
cve
cve

CVE-2022-2087

A vulnerability, which was classified as problematic, was found in SourceCodester Bank Management System 1.0. This affects the file /mnotice.php?id=2. The manipulation of the argument notice with the input &lt;script&gt;alert(1)&lt;/script&gt; leads to cross site scripting. It is possible to initia...

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-15 01:15 PM
26
4
cve
cve

CVE-2022-2212

A vulnerability was found in SourceCodester Library Management System 1.0. It has been classified as critical. Affected is an unknown function of the component /card/index.php. The manipulation of the argument image leads to unrestricted upload. It is possible to launch the attack remotely. The exp...

8.8CVSS

8.7AI Score

0.002EPSS

2022-06-27 07:15 AM
26
7
cve
cve

CVE-2022-2213

A vulnerability was found in SourceCodester Library Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/edit_admin_details.php?id=admin. The manipulation of the argument Name leads to cross site scripting. The att...

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-27 07:15 AM
24
7
cve
cve

CVE-2022-2214

A vulnerability was found in SourceCodester Library Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /librarian/bookdetails.php. The manipulation of the argument id with the input ' AND (SELECT 9198 FROM (SELECT(SLEEP(5)))iqZA)--...

8.8CVSS

8.8AI Score

0.005EPSS

2022-06-27 07:15 AM
38
9
cve
cve

CVE-2022-2291

A vulnerability was found in SourceCodester Hotel Management System 2.0. It has been rated as problematic. This issue affects some unknown processing of the file /ci_hms/search of the component Search. The manipulation of the argument search with the input "&gt;&lt;script&gt;alert("XSS")&lt;/script...

5.4CVSS

5.2AI Score

0.001EPSS

2022-07-12 03:15 PM
26
8
cve
cve

CVE-2022-2292

A vulnerability classified as problematic has been found in SourceCodester Hotel Management System 2.0. Affected is an unknown function of the file /ci_hms/massage_room/edit/1 of the component Room Edit Page. The manipulation of the argument massageroomDetails with the input "&gt;&lt;script&gt;aler...

5.4CVSS

5.2AI Score

0.001EPSS

2022-07-12 03:15 PM
27
8
cve
cve

CVE-2022-2293

A vulnerability classified as problematic was found in SourceCodester Simple Sales Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /ci_ssms/index.php/orders/create. The manipulation of the argument customer_name with the input &lt;script&gt;alert("XSS")...

5.4CVSS

5.3AI Score

0.001EPSS

2022-07-12 03:15 PM
29
8
cve
cve

CVE-2022-2297

A vulnerability, which was classified as critical, was found in SourceCodester Clinics Patient Management System 2.0. Affected is an unknown function of the file /pms/update_user.php?user_id=1. The manipulation of the argument profile_picture with the input &lt;?php phpinfo();?&gt; leads to unrestr...

8.8CVSS

8.7AI Score

0.001EPSS

2022-07-12 05:15 PM
26
4
cve
cve

CVE-2022-2298

A vulnerability has been found in SourceCodester Clinics Patient Management System 2.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /pms/index.php of the component Login Page. The manipulation of the argument user_name with the input admin' or '...

9.8CVSS

9.8AI Score

0.002EPSS

2022-07-12 05:15 PM
31
6
cve
cve

CVE-2022-2363

A vulnerability, which was classified as problematic, has been found in SourceCodester Simple Parking Management System 1.0. Affected by this issue is some unknown functionality of the file /ci_spms/admin/search/searching/. The manipulation of the argument search with the input "&gt;&lt;script&gt;a...

4.6CVSS

4.4AI Score

0.001EPSS

2022-07-12 05:15 PM
36
4
cve
cve

CVE-2022-2364

A vulnerability, which was classified as problematic, was found in SourceCodester Simple Parking Management System 1.0. This affects an unknown part of the file /ci_spms/admin/category. The manipulation of the argument vehicle_type with the input "&gt;&lt;script&gt;alert("XSS")&lt;/script&gt; leads...

5.4CVSS

5.2AI Score

0.001EPSS

2022-07-12 05:15 PM
30
4
cve
cve

CVE-2022-2396

A vulnerability classified as problematic was found in SourceCodester Simple e-Learning System 1.0. Affected by this vulnerability is an unknown functionality of the file /vcs/claire_blake. The manipulation of the argument Bio with the input "&gt;&lt;script&gt;alert(document.cookie)&lt;/script&gt; ...

5.4CVSS

5.2AI Score

0.001EPSS

2022-07-14 12:15 PM
33
4
cve
cve

CVE-2022-2467

A vulnerability has been found in SourceCodester Garage Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /login.php. The manipulation of the argument username with the input [email protected]' AND (SELECT 6427 FROM (SELECT(SLEEP(5)))LwLu) AND 'hsvT'='hsvT ...

9.8CVSS

9.7AI Score

0.039EPSS

2022-07-19 10:15 AM
26
cve
cve

CVE-2022-2468

A vulnerability was found in SourceCodester Garage Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /editbrand.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclose...

8.8CVSS

8.9AI Score

0.001EPSS

2022-07-19 10:15 AM
36
cve
cve

CVE-2022-2489

A vulnerability was found in SourceCodester Simple E-Learning System 1.0. It has been rated as critical. This issue affects some unknown processing of the file classRoom.php. The manipulation of the argument classCode with the input 1'||(SELECT 0x6770715a WHERE 8795=8795 AND (SELECT 8342 FROM(SELEC...

8.8CVSS

8.9AI Score

0.001EPSS

2022-07-20 12:15 PM
26
4
cve
cve

CVE-2022-2490

A vulnerability classified as critical has been found in SourceCodester Simple E-Learning System 1.0. Affected is an unknown function of the file search.php. The manipulation of the argument classCode with the input 1'||(SELECT 0x74666264 WHERE 5610=5610 AND (SELECT 7504 FROM(SELECT COUNT(*),CONCAT...

8.8CVSS

9AI Score

0.001EPSS

2022-07-20 12:15 PM
25
4
cve
cve

CVE-2022-2491

A vulnerability has been found in SourceCodester Library Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file lab.php. The manipulation of the argument Section with the input 1' UNION ALL SELECT NULL,NULL,NULL,NULL,NULL,CONCAT(0x71716b7171,0x546e4444...

8.8CVSS

8.9AI Score

0.001EPSS

2022-07-20 12:15 PM
32
5
cve
cve

CVE-2022-2492

A vulnerability was found in SourceCodester Library Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /index.php. The manipulation of the argument RollNo with the input admin' AND (SELECT 2625 FROM (SELECT(SLEEP(5)))MdIL) AND 'KXmq'='KXmq&Passw...

8.8CVSS

8.9AI Score

0.001EPSS

2022-07-20 12:15 PM
29
4
cve
cve

CVE-2022-2577

A vulnerability classified as critical was found in SourceCodester Garage Management System 1.0. This vulnerability affects unknown code of the file /edituser.php. The manipulation of the argument id with the input -2'%20UNION%20select%2011,user(),333,444--+ leads to sql injection. The attack can b...

8.8CVSS

8.9AI Score

0.001EPSS

2022-07-29 04:15 PM
26
3
cve
cve

CVE-2022-2578

A vulnerability, which was classified as critical, has been found in SourceCodester Garage Management System 1.0. This issue affects some unknown processing of the file /php_action/createUser.php. The manipulation leads to improper access controls. The attack may be initiated remotely. The exploit ...

9.8CVSS

9.5AI Score

0.003EPSS

2022-07-29 04:15 PM
29
6
cve
cve

CVE-2022-2579

A vulnerability, which was classified as problematic, was found in SourceCodester Garage Management System 1.0. Affected is an unknown function of the file /php_action/createUser.php. The manipulation of the argument userName with the input lala<img src> leads to cross site scripting. It is possibl...

5.4CVSS

5.3AI Score

0.001EPSS

2022-07-29 04:15 PM
22
6
cve
cve

CVE-2022-2677

A vulnerability was found in SourceCodester Apartment Visitor Management System 1.0. It has been classified as critical. This affects an unknown part of the file index.php. The manipulation of the argument username with the input ' AND (SELECT 4955 FROM (SELECT(SLEEP(5)))RSzF) AND 'htiy'='htiy lead...

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-05 09:15 PM
29
5
cve
cve

CVE-2022-2679

A vulnerability was found in SourceCodester Interview Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /viewReport.php. The manipulation of the argument id with the input (UPDATEXML(9729,CONCAT(0x2e,0x716b707071,(SELECT (ELT(9729=9729,1)))...

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-05 09:15 PM
31
5
cve
cve

CVE-2022-2680

A vulnerability classified as critical has been found in SourceCodester Church Management System 1.0. Affected is an unknown function of the file /login.php. The manipulation of the argument username with the input ' OR (SELECT 7064 FROM(SELECT COUNT(*),CONCAT(0x71627a7671,(SELECT (ELT(7064=7064,1)...

8.8CVSS

9AI Score

0.001EPSS

2022-08-05 09:15 PM
36
5
cve
cve

CVE-2022-2683

A vulnerability, which was classified as problematic, was found in SourceCodester Simple Food Ordering System 1.0. This affects an unknown part of the file /login.php. The manipulation of the argument email/password with the input "&gt;&lt;ScRiPt&gt;alert(1)&lt;/sCrIpT&gt; leads to cross site scrip...

5.4CVSS

5.2AI Score

0.001EPSS

2022-08-05 09:15 PM
24
3
cve
cve

CVE-2022-2684

A vulnerability has been found in SourceCodester Apartment Visitor Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /manage-apartment.php. The manipulation of the argument Apartment Number with the input &lt;script&gt;alert(1)&lt;/script&gt; l...

5.4CVSS

5.3AI Score

0.001EPSS

2022-08-05 09:15 PM
29
3
cve
cve

CVE-2022-2685

A vulnerability was found in SourceCodester Interview Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file /addQuestion.php. The manipulation of the argument question with the input &lt;script&gt;alert(1)&lt;/script&gt; leads to cross site scri...

6.1CVSS

6AI Score

0.001EPSS

2022-08-05 09:15 PM
29
3
cve
cve

CVE-2022-2706

A vulnerability classified as critical has been found in SourceCodester Online Class and Exam Scheduling System 1.0. Affected is an unknown function of the file /pages/class_sched.php. The manipulation of the argument class with the input '||(SELECT 0x684d6b6c WHERE 5993=5993 AND (SELECT 2096 FROM(...

9.8CVSS

9.8AI Score

0.002EPSS

2022-08-08 01:15 PM
29
5
cve
cve

CVE-2022-2707

A vulnerability classified as critical was found in SourceCodester Online Class and Exam Scheduling System 1.0. Affected by this vulnerability is an unknown functionality of the file /pages/faculty_sched.php. The manipulation of the argument faculty with the input ' OR (SELECT 2078 FROM(SELECT COUN...

9.8CVSS

9.8AI Score

0.002EPSS

2022-08-08 01:15 PM
31
5
cve
cve

CVE-2022-3121

A vulnerability was found in SourceCodester Online Employee Leave Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/addemployee.php. The manipulation leads to cross-site request forgery. The attack can be launch...

8.8CVSS

8.7AI Score

0.001EPSS

2022-09-05 02:15 PM
27
5
cve
cve

CVE-2022-3122

A vulnerability was found in SourceCodester Clinics Patient Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file medicine_details.php. The manipulation of the argument medicine leads to sql injection. The attack may be launched remot...

9.8CVSS

9.6AI Score

0.002EPSS

2022-09-05 02:15 PM
38
8
cve
cve

CVE-2022-3436

A vulnerability classified as critical was found in SourceCodester Web-Based Student Clearance System 1.0. Affected by this vulnerability is an unknown functionality of the file edit-photo.php of the component Photo Handler. The manipulation leads to unrestricted upload. The attack can be launched ...

7.5CVSS

7.5AI Score

0.002EPSS

2022-10-09 09:15 AM
31
21
cve
cve

CVE-2022-3452

A vulnerability was found in SourceCodester Book Store Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /category.php. The manipulation of the argument category_name leads to cross site scripting. The attack can be initiated remotely. T...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-11 06:15 PM
18
4
Total number of security vulnerabilities686