Lucene search

K

Restaurant Management System Security Vulnerabilities

cve
cve

CVE-2024-3258

A vulnerability was found in SourceCodester Internship Portal Management System 1.0. It has been classified as critical. This affects an unknown part of the file admin/add_activity.php. The manipulation of the argument title/description/start/end leads to sql injection. It is possible to initiate t...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-04-03 01:16 PM
30
cve
cve

CVE-2024-3259

A vulnerability was found in SourceCodester Internship Portal Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file admin/delete_activity.php. The manipulation of the argument activity_id leads to sql injection. The attack can be initiated remo...

6.3CVSS

7.5AI Score

0.0004EPSS

2024-04-03 02:15 PM
32
cve
cve

CVE-2024-3314

A vulnerability was found in SourceCodester Computer Laboratory Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /classes/Users.php. The manipulation leads to sql injection. The attack may be initiated remotely. The identifier VDB-259385 was a...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-04-04 09:15 PM
27
cve
cve

CVE-2024-3315

A vulnerability was found in SourceCodester Computer Laboratory Management System 1.0. It has been classified as critical. Affected is an unknown function of the file classes/user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The expl...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-04-04 09:15 PM
29
cve
cve

CVE-2024-3316

A vulnerability was found in SourceCodester Computer Laboratory Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/category/view_category.php. The manipulation of the argument id leads to sql injection. The attack c...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-04-04 10:15 PM
29
cve
cve

CVE-2024-3321

A vulnerability classified as problematic has been found in SourceCodester eLearning System 1.0. This affects an unknown part of the component Maintenance Module. The manipulation of the argument Subject Code/Description leads to cross site scripting. It is possible to initiate the attack remotely....

3.5CVSS

6.2AI Score

0.0004EPSS

2024-04-05 01:15 AM
26
cve
cve

CVE-2024-3347

A vulnerability was found in SourceCodester Airline Ticket Reservation System 1.0. It has been rated as critical. This issue affects some unknown processing of the file activate_jet_details_form_handler.php. The manipulation of the argument jet_id leads to sql injection. The attack may be initiated...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-04-05 04:15 PM
23
cve
cve

CVE-2024-3348

A vulnerability classified as critical has been found in SourceCodester Aplaya Beach Resort Online Reservation System 1.0. Affected is an unknown function of the file booking/index.php. The manipulation of the argument log_email/log_pword leads to sql injection. It is possible to launch the attack ...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-04-05 05:15 PM
25
cve
cve

CVE-2024-3350

A vulnerability, which was classified as critical, has been found in SourceCodester Aplaya Beach Resort Online Reservation System 1.0. Affected by this issue is some unknown functionality of the file admin/mod_room/index.php. The manipulation of the argument id leads to sql injection. The attack ma...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-04-05 06:15 PM
28
cve
cve

CVE-2024-3351

A vulnerability, which was classified as critical, was found in SourceCodester Aplaya Beach Resort Online Reservation System 1.0. This affects an unknown part of the file admin/mod_roomtype/index.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack ...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-04-05 06:15 PM
25
cve
cve

CVE-2024-3352

A vulnerability has been found in SourceCodester Aplaya Beach Resort Online Reservation System 1.0 and classified as critical. This vulnerability affects unknown code of the file admin/mod_comments/index.php. The manipulation of the argument id leads to sql injection. The attack can be initiated re...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-04-05 07:15 PM
25
cve
cve

CVE-2024-3353

A vulnerability was found in SourceCodester Aplaya Beach Resort Online Reservation System 1.0 and classified as critical. This issue affects some unknown processing of the file admin/mod_reports/index.php. The manipulation of the argument categ/end leads to sql injection. The attack may be initiate...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-04-05 08:15 PM
28
cve
cve

CVE-2024-3354

A vulnerability was found in SourceCodester Aplaya Beach Resort Online Reservation System 1.0. It has been classified as critical. Affected is an unknown function of the file admin/mod_users/index.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack r...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-04-05 08:15 PM
24
cve
cve

CVE-2024-3355

A vulnerability was found in SourceCodester Aplaya Beach Resort Online Reservation System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file admin/mod_users/controller.php?action=add. The manipulation of the argument name leads to sql injec...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-04-05 09:15 PM
27
cve
cve

CVE-2024-3357

A vulnerability classified as problematic has been found in SourceCodester Aplaya Beach Resort Online Reservation System 1.0. This affects an unknown part of the file admin/mod_reports/index.php. The manipulation of the argument end leads to cross site scripting. It is possible to initiate the atta...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-04-05 10:15 PM
26
cve
cve

CVE-2024-3358

A vulnerability classified as problematic was found in SourceCodester Aplaya Beach Resort Online Reservation System 1.0. This vulnerability affects unknown code of the file /index.php. The manipulation of the argument to leads to cross site scripting. The attack can be initiated remotely. The explo...

3.5CVSS

6.3AI Score

0.0004EPSS

2024-04-06 04:15 AM
24
cve
cve

CVE-2024-3359

A vulnerability, which was classified as critical, has been found in SourceCodester Online Library System 1.0. This issue affects some unknown processing of the file admin/login.php. The manipulation of the argument user_email leads to sql injection. The attack may be initiated remotely. The exploi...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-04-06 04:15 AM
30
cve
cve

CVE-2024-3360

A vulnerability, which was classified as critical, was found in SourceCodester Online Library System 1.0. Affected is an unknown function of the file admin/books/index.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-04-06 05:15 AM
30
cve
cve

CVE-2024-3363

A vulnerability was found in SourceCodester Online Library System 1.0. It has been classified as critical. This affects an unknown part of the file admin/borrowed/index.php. The manipulation of the argument BookPublisher/BookTitle leads to sql injection. It is possible to initiate the attack remote...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-04-06 09:15 AM
26
cve
cve

CVE-2024-3364

A vulnerability was found in SourceCodester Online Library System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file admin/books/index.php. The manipulation of the argument id leads to cross site scripting. The attack can be initiated remotely. The exploit...

3.5CVSS

6.4AI Score

0.0004EPSS

2024-04-06 09:15 AM
29
cve
cve

CVE-2024-3365

A vulnerability was found in SourceCodester Online Library System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file admin/users/controller.php. The manipulation of the argument user_name leads to cross site scripting. The attack may be initiated remotely....

3.5CVSS

6.2AI Score

0.0004EPSS

2024-04-06 10:15 AM
29
cve
cve

CVE-2024-3376

A vulnerability classified as critical has been found in SourceCodester Computer Laboratory Management System 1.0. This affects an unknown part of the file config.php. The manipulation of the argument url leads to execution after redirect. It is possible to initiate the attack remotely. The exploit...

7.3CVSS

7AI Score

0.0004EPSS

2024-04-06 12:15 PM
26
cve
cve

CVE-2024-3413

A vulnerability has been found in SourceCodester Human Resource Information System 1.0 and classified as critical. This vulnerability affects unknown code of the file initialize/login_process.php. The manipulation of the argument hr_email/hr_password leads to sql injection. The attack can be initia...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-04-06 07:15 PM
24
cve
cve

CVE-2024-3436

A vulnerability was found in SourceCodester Prison Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /Admin/edit-photo.php of the component Avatar Handler. The manipulation of the argument avatar leads to unrestricted upload. The attack can...

6.3CVSS

7AI Score

0.0004EPSS

2024-04-08 12:15 AM
28
cve
cve

CVE-2024-3437

A vulnerability was found in SourceCodester Prison Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /Admin/add-admin.php of the component Avatar Handler. The manipulation of the argument avatar leads to unrestricted upload. The attack may ...

7.3CVSS

6.8AI Score

0.0004EPSS

2024-04-08 12:15 AM
26
cve
cve

CVE-2024-3438

A vulnerability was found in SourceCodester Prison Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /Admin/login.php. The manipulation leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public a...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-04-08 11:15 AM
25
cve
cve

CVE-2024-3439

A vulnerability was found in SourceCodester Prison Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /Account/login.php. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the ...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-04-08 12:15 PM
28
cve
cve

CVE-2024-3440

A vulnerability was found in SourceCodester Prison Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /Admin/edit_profile.php. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has b...

4.7CVSS

7.3AI Score

0.0004EPSS

2024-04-08 02:15 PM
26
cve
cve

CVE-2024-3441

A vulnerability was found in SourceCodester Prison Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /Employee/edit-profile.php. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been di...

6.3CVSS

7.2AI Score

0.0004EPSS

2024-04-08 02:15 PM
27
cve
cve

CVE-2024-3442

A vulnerability classified as critical has been found in SourceCodester Prison Management System 1.0. This affects an unknown part of the file /Employee/delete_leave.php. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the p...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-04-08 03:15 PM
26
cve
cve

CVE-2024-3443

A vulnerability classified as problematic was found in SourceCodester Prison Management System 1.0. This vulnerability affects unknown code of the file /Employee/apply_leave.php. The manipulation of the argument txtstart_date/txtend_date leads to cross site scripting. The attack can be initiated re...

3.5CVSS

6.3AI Score

0.0004EPSS

2024-04-08 03:15 PM
26
cve
cve

CVE-2024-3445

A vulnerability was found in SourceCodester Laundry Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /karyawan/laporan_filter. The manipulation of the argument data_karyawan leads to sql injection. The attack can be initiated remotely. The...

6.3CVSS

7.5AI Score

0.0004EPSS

2024-04-08 04:15 PM
26
cve
cve

CVE-2024-3463

A vulnerability has been found in SourceCodester Laundry Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /karyawan/edit. The manipulation of the argument karyawan leads to cross site scripting. The attack can be initiated remotely. The exploi...

3.5CVSS

6.4AI Score

0.0004EPSS

2024-04-08 08:15 PM
27
cve
cve

CVE-2024-3465

A vulnerability was found in SourceCodester Laundry Management System 1.0. It has been classified as critical. Affected is the function laporan_filter of the file /application/controller/Transaki.php. The manipulation of the argument dari/sampai leads to sql injection. It is possible to launch the ...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-04-08 09:15 PM
28
cve
cve

CVE-2024-3466

A vulnerability was found in SourceCodester Laundry Management System 1.0. It has been declared as critical. Affected by this vulnerability is the function laporan_filter of the file /application/controller/Pengeluaran.php. The manipulation of the argument dari/sampai leads to sql injection. The as...

5.5CVSS

7.4AI Score

0.0004EPSS

2024-04-08 09:15 PM
29
cve
cve

CVE-2024-3612

A vulnerability was found in SourceCodester Warehouse Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file barang.php. The manipulation of the argument nama_barang/merek leads to cross site scripting. The attack can be la...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-04-11 12:15 AM
29
cve
cve

CVE-2024-3613

A vulnerability was found in SourceCodester Warehouse Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file supplier.php. The manipulation of the argument nama_supplier/alamat_supplier/notelp_supplier leads to cross site scripting....

3.5CVSS

6.2AI Score

0.0004EPSS

2024-04-11 12:15 AM
10
cve
cve

CVE-2024-3614

A vulnerability classified as problematic has been found in SourceCodester Warehouse Management System 1.0. This affects an unknown part of the file customer.php. The manipulation of the argument nama_customer/alamat_customer/notelp_customer leads to cross site scripting. It is possible to initiate...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-04-11 02:15 AM
23
cve
cve

CVE-2024-3616

A vulnerability classified as problematic was found in SourceCodester Warehouse Management System 1.0. This vulnerability affects unknown code of the file pengguna.php. The manipulation of the argument admin_user/admin_nama/admin_alamat/admin_telepon leads to cross site scripting. The attack can be...

3.5CVSS

6.3AI Score

0.0004EPSS

2024-04-11 02:15 AM
23
cve
cve

CVE-2024-3617

A vulnerability, which was classified as critical, has been found in SourceCodester Kortex Lite Advocate Office Management System 1.0. This issue affects some unknown processing of the file /control/deactivate_case.php. The manipulation of the argument id leads to sql injection. The attack may be i...

4.7CVSS

7.3AI Score

0.0004EPSS

2024-04-11 02:15 AM
27
cve
cve

CVE-2024-3618

A vulnerability, which was classified as critical, was found in SourceCodester Kortex Lite Advocate Office Management System 1.0. Affected is an unknown function of the file /control/activate_case.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack r...

4.7CVSS

7.3AI Score

0.0004EPSS

2024-04-11 03:15 AM
27
cve
cve

CVE-2024-3620

A vulnerability was found in SourceCodester Kortex Lite Advocate Office Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /control/adds.php. The manipulation of the argument name/gender/dob/email/mobile/address leads to sql injection....

4.7CVSS

7.3AI Score

0.0004EPSS

2024-04-11 03:15 AM
27
cve
cve

CVE-2024-3621

A vulnerability was found in SourceCodester Kortex Lite Advocate Office Management System 1.0. It has been classified as critical. This affects an unknown part of the file /control/register_case.php. The manipulation of the argument title/case_no/client_name/court/case_type/case_stage/legel_acts/de...

4.7CVSS

7.3AI Score

0.0004EPSS

2024-04-11 04:15 AM
26
cve
cve

CVE-2024-3695

A vulnerability has been found in SourceCodester Computer Laboratory Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /classes/Users.php. The manipulation of the argument id leads to cross site scripting. The attack can be initiated remotely. ...

3.5CVSS

6.4AI Score

0.0004EPSS

2024-04-12 04:15 PM
23
cve
cve

CVE-2024-3797

A vulnerability was found in SourceCodester QR Code Bookmark System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /endpoint/delete-bookmark.php?bookmark=1. The manipulation of the argument bookmark leads to sql injection. The attack can be initiated remo...

6.3CVSS

7.6AI Score

0.0004EPSS

2024-04-15 04:15 PM
29
cve
cve

CVE-2024-3948

A vulnerability was found in SourceCodester Home Clean Service System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file \admin\student.add.php of the component Photo Handler. The manipulation leads to unrestricted upload. The attack may be launched...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-04-18 11:15 AM
27
cve
cve

CVE-2024-4349

A vulnerability has been found in SourceCodester Pisay Online E-Learning System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /lesson/controller.php. The manipulation of the argument file leads to unrestricted upload. The attack can be launch...

7.3CVSS

6.8AI Score

0.0004EPSS

2024-04-30 11:15 PM
53
cve
cve

CVE-2024-4500

A vulnerability was found in SourceCodester Prison Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /Employee/edit-photo.php. The manipulation of the argument userImage leads to unrestricted upload. The attack can be initiated remotely. Th...

6.3CVSS

7AI Score

0.0004EPSS

2024-05-05 06:15 PM
31
cve
cve

CVE-2024-4512

A vulnerability classified as problematic was found in SourceCodester Prison Management System 1.0. This vulnerability affects unknown code of the file /Employee/edit-profile.php. The manipulation of the argument txtfullname/txtdob/txtaddress/txtqualification/cmddept/cmdemployeetype/txtappointment ...

3.5CVSS

6.3AI Score

0.0004EPSS

2024-05-06 02:15 AM
27
cve
cve

CVE-2024-4528

A vulnerability was found in SourceCodester Prison Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /Admin/user-record.php. The manipulation of the argument txtfullname leads to cross site scripting. The attack can be...

2.4CVSS

6.2AI Score

0.0004EPSS

2024-05-06 07:15 AM
28
Total number of security vulnerabilities662