Lucene search

K

Restaurant Management System Security Vulnerabilities

cve
cve

CVE-2023-4191

A vulnerability, which was classified as critical, has been found in SourceCodester Resort Reservation System 1.0. Affected by this issue is some unknown functionality of the file index.php. The manipulation of the argument page leads to file inclusion. The attack may be launched remotely. The expl...

9.8CVSS

9.4AI Score

0.001EPSS

2023-08-06 11:15 PM
25
cve
cve

CVE-2023-4192

A vulnerability, which was classified as critical, was found in SourceCodester Resort Reservation System 1.0. This affects an unknown part of the file manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been di...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-07 12:15 AM
14
cve
cve

CVE-2023-4193

A vulnerability has been found in SourceCodester Resort Reservation System 1.0 and classified as critical. This vulnerability affects unknown code of the file view_fee.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclos...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-07 12:15 AM
16
cve
cve

CVE-2023-4199

A vulnerability, which was classified as critical, was found in SourceCodester Inventory Management System 1.0. This affects an unknown part of the file catagory_data.php. The manipulation of the argument columns[1][data] leads to sql injection. It is possible to initiate the attack remotely. The e...

7.5CVSS

7.8AI Score

0.001EPSS

2023-08-07 06:15 PM
105
cve
cve

CVE-2023-4200

A vulnerability has been found in SourceCodester Inventory Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file product_data.php.. The manipulation of the argument columns[1][data] leads to sql injection. The attack can be initiated remotely. The exp...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-07 07:15 PM
17
cve
cve

CVE-2023-4201

A vulnerability was found in SourceCodester Inventory Management System 1.0 and classified as critical. This issue affects some unknown processing of the file ex_catagory_data.php. The manipulation of the argument columns[1][data] leads to sql injection. The attack may be initiated remotely. The ex...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-07 08:15 PM
101
cve
cve

CVE-2023-4219

A vulnerability was found in SourceCodester Doctors Appointment System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file login.php. The manipulation of the argument useremail leads to sql injection. The attack can be launched remotely. The...

7.5CVSS

7.8AI Score

0.001EPSS

2023-08-08 01:15 PM
108
cve
cve

CVE-2023-4436

A vulnerability, which was classified as critical, has been found in SourceCodester Inventory Management System 1.0. This issue affects some unknown processing of the file app/action/edit_update.php. The manipulation of the argument user_id leads to sql injection. The attack may be initiated remote...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-20 10:15 PM
28
cve
cve

CVE-2023-4437

A vulnerability, which was classified as critical, was found in SourceCodester Inventory Management System 1.0. Affected is an unknown function of the file app/ajax/search_sell_paymen_report.php. The manipulation of the argument customer leads to sql injection. It is possible to launch the attack r...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-20 10:15 PM
112
cve
cve

CVE-2023-4438

A vulnerability has been found in SourceCodester Inventory Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file app/ajax/search_sales_report.php. The manipulation of the argument customer leads to sql injection. The attack can be l...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-20 11:15 PM
28
cve
cve

CVE-2023-4439

A vulnerability was found in SourceCodester Card Holder Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the component Minus Value Handler. The manipulation leads to improper validation of specified quantity in input. The attack may be lau...

5.3CVSS

5.3AI Score

0.001EPSS

2023-08-20 11:15 PM
31
cve
cve

CVE-2023-4440

A vulnerability was found in SourceCodester Free Hospital Management System for Small Practices 1.0. It has been classified as critical. This affects an unknown part of the file appointment.php. The manipulation of the argument sheduledate leads to sql injection. It is possible to initiate the atta...

9.8CVSS

9.7AI Score

0.002EPSS

2023-08-20 11:15 PM
113
cve
cve

CVE-2023-4441

A vulnerability was found in SourceCodester Free Hospital Management System for Small Practices 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /patient/appointment.php. The manipulation of the argument sheduledate leads to sql injection. The attack can be...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-21 12:15 AM
13
cve
cve

CVE-2023-4442

A vulnerability was found in SourceCodester Free Hospital Management System for Small Practices 1.0. It has been rated as critical. This issue affects some unknown processing of the file \vm\patient\booking-complete.php. The manipulation of the argument userid/apponum/scheduleid leads to sql inject...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-21 12:15 AM
16
cve
cve

CVE-2023-4443

A vulnerability classified as critical has been found in SourceCodester Free Hospital Management System for Small Practices 1.0/5.0.12. Affected is an unknown function of the file vm\doctor\edit-doc.php. The manipulation of the argument id00/nic/oldemail/email/spec/Tele leads to sql injection. It i...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-21 01:15 AM
100
cve
cve

CVE-2023-4444

A vulnerability classified as critical was found in SourceCodester Free Hospital Management System for Small Practices 1.0. Affected by this vulnerability is an unknown functionality of the file vm\patient\edit-user.php. The manipulation of the argument id00/nic/oldemail/email/spec/Tele leads to sq...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-21 01:15 AM
101
cve
cve

CVE-2023-4449

A vulnerability was found in SourceCodester Free and Open Source Inventory Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /index.php?page=member. The manipulation of the argument columns[0][data] leads to sql injection. It is possible to launc...

8.8CVSS

8.9AI Score

0.001EPSS

2023-08-21 02:15 AM
22
cve
cve

CVE-2023-4555

A vulnerability has been found in SourceCodester Inventory Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file suppliar_data.php. The manipulation of the argument name/company leads to cross site scripting. The attack can be la...

6.1CVSS

6AI Score

0.001EPSS

2023-08-27 07:15 AM
101
cve
cve

CVE-2023-4556

A vulnerability was found in SourceCodester Online Graduate Tracer System 1.0 and classified as critical. Affected by this issue is the function mysqli_query of the file sexit.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been ...

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-27 07:15 AM
20
cve
cve

CVE-2023-4557

A vulnerability classified as critical has been found in SourceCodester Inventory Management System 1.0. Affected is an unknown function of the file app/ajax/search_purchase_paymen_report.php. The manipulation of the argument customer leads to sql injection. It is possible to launch the attack remo...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-27 11:15 PM
21
cve
cve

CVE-2023-4558

A vulnerability classified as critical was found in SourceCodester Inventory Management System 1.0. Affected by this vulnerability is an unknown functionality of the file staff_data.php. The manipulation of the argument columns[0][data] leads to sql injection. The attack can be launched remotely. T...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-27 11:15 PM
33
cve
cve

CVE-2023-4749

A vulnerability, which was classified as critical, was found in SourceCodester Inventory Management System 1.0. Affected is an unknown function of the file index.php. The manipulation of the argument page leads to file inclusion. It is possible to launch the attack remotely. The exploit has been di...

9.8CVSS

9.5AI Score

0.001EPSS

2023-09-04 01:15 AM
14
cve
cve

CVE-2023-4844

A vulnerability was found in SourceCodester Simple Membership System 1.0. It has been classified as critical. This affects an unknown part of the file club_edit_query.php. The manipulation of the argument club_id leads to sql injection. It is possible to initiate the attack remotely. The exploit ha...

7.5CVSS

7.8AI Score

0.001EPSS

2023-09-08 10:15 PM
99
cve
cve

CVE-2023-4845

A vulnerability was found in SourceCodester Simple Membership System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file account_edit_query.php. The manipulation of the argument admin_id leads to sql injection. The attack can be initiated remotely. The exploit...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-09 07:15 AM
14
cve
cve

CVE-2023-4846

A vulnerability was found in SourceCodester Simple Membership System 1.0. It has been rated as critical. This issue affects some unknown processing of the file delete_member.php. The manipulation of the argument mem_id leads to sql injection. The attack may be initiated remotely. The exploit has be...

7.5CVSS

7.8AI Score

0.001EPSS

2023-09-09 08:15 AM
22
cve
cve

CVE-2023-4866

A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0 and classified as critical. This issue affects the function exec of the file booking.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been d...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-10 12:15 AM
24
cve
cve

CVE-2023-5018

A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0. This affects an unknown part of the file /classes/Master.php?f=save_category of the component POST Parameter Handler. The manipulation of the argument id leads to sql injection. It is poss...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-17 04:15 AM
10
cve
cve

CVE-2023-5021

A vulnerability, which was classified as problematic, was found in SourceCodester AC Repair and Services System 1.0. Affected is an unknown function of the file admin/?page=system_info/contact_information. The manipulation of the argument telephone/mobile/address leads to cross site scripting. It i...

6.1CVSS

6AI Score

0.0005EPSS

2023-09-17 05:15 AM
10
cve
cve

CVE-2023-5027

A vulnerability classified as critical was found in SourceCodester Simple Membership System 1.0. Affected by this vulnerability is an unknown functionality of the file club_validator.php. The manipulation of the argument club leads to sql injection. The attack can be launched remotely. The exploit ...

7.5CVSS

7.9AI Score

0.001EPSS

2023-09-17 05:15 PM
16
cve
cve

CVE-2023-5260

A vulnerability, which was classified as critical, has been found in SourceCodester Simple Membership System 1.0. This issue affects some unknown processing of the file group_validator.php. The manipulation of the argument club_id leads to sql injection. The attack may be initiated remotely. The ex...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-29 12:15 PM
21
cve
cve

CVE-2023-5269

A vulnerability was found in SourceCodester Best Courier Management System 1.0. It has been classified as critical. Affected is an unknown function of the file parcel_list.php of the component GET Parameter Handler. The manipulation of the argument s leads to sql injection. The exploit has been dis...

8.8CVSS

8.9AI Score

0.001EPSS

2023-09-29 04:15 PM
25
cve
cve

CVE-2023-5270

A vulnerability was found in SourceCodester Best Courier Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file view_parcel.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-29 04:15 PM
91
cve
cve

CVE-2023-5271

A vulnerability was found in SourceCodester Best Courier Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file edit_parcel.php. The manipulation of the argument email leads to sql injection. The exploit has been disclosed to the publi...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-29 04:15 PM
24
cve
cve

CVE-2023-5272

A vulnerability classified as critical has been found in SourceCodester Best Courier Management System 1.0. This affects an unknown part of the file edit_parcel.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to ...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-29 05:15 PM
26
cve
cve

CVE-2023-5273

A vulnerability classified as problematic was found in SourceCodester Best Courier Management System 1.0. This vulnerability affects unknown code of the file manage_parcel_status.php. The manipulation of the argument id leads to cross site scripting. The attack can be initiated remotely. The exploi...

5.4CVSS

5.3AI Score

0.001EPSS

2023-09-29 05:15 PM
29
cve
cve

CVE-2023-5302

A vulnerability, which was classified as problematic, has been found in SourceCodester Best Courier Management System 1.0. This issue affects some unknown processing of the component Manage Account Page. The manipulation of the argument First Name leads to cross site scripting. The attack may be in...

5.4CVSS

5.2AI Score

0.001EPSS

2023-09-30 12:15 PM
21
cve
cve

CVE-2023-5423

A vulnerability has been found in SourceCodester Online Pizza Ordering System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/ajax.php?action=confirm_order. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. T...

9.8CVSS

9.8AI Score

0.001EPSS

2023-10-05 06:15 PM
21
cve
cve

CVE-2023-5580

A vulnerability classified as critical has been found in SourceCodester Library System 1.0. This affects an unknown part of the file index.php. The manipulation of the argument category leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the pub...

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-14 12:15 PM
35
cve
cve

CVE-2023-5581

A vulnerability classified as problematic was found in SourceCodester Medicine Tracker System 1.0. This vulnerability affects unknown code of the file index.php. The manipulation of the argument page leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed...

6.1CVSS

6AI Score

0.001EPSS

2023-10-14 01:15 PM
42
cve
cve

CVE-2023-5585

A vulnerability was found in SourceCodester Online Motorcycle Rental System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/?page=bike of the component Bike List. The manipulation of the argument Model with the input "><script>confirm (d...

6.1CVSS

6AI Score

0.0005EPSS

2023-10-15 12:15 AM
30
cve
cve

CVE-2023-5587

A vulnerability was found in SourceCodester Free Hospital Management System for Small Practices 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /vm/admin/doctors.php of the component Parameter Handler. The manipulation of the argument search leads to...

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-15 10:15 PM
35
cve
cve

CVE-2023-5589

A vulnerability was found in SourceCodester Judging Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file login.php. The manipulation of the argument password leads to sql injection. The attack can be initiated remotely. The exploit has been di...

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-15 11:15 PM
42
cve
cve

CVE-2023-5805

A vulnerability was found in SourceCodester Simple Real Estate Portal System 1.0. It has been classified as critical. Affected is an unknown function of the file view_estate.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit ha...

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-26 10:15 PM
36
cve
cve

CVE-2023-5813

A vulnerability was found in SourceCodester Task Reminder System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /classes/Master.php?f=delete_reminder. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. T...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-27 02:15 AM
29
cve
cve

CVE-2023-5814

A vulnerability was found in SourceCodester Task Reminder System 1.0. It has been classified as critical. This affects an unknown part of the file /classes/Master.php?f=save_reminder. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The ide...

8.8CVSS

8.9AI Score

0.001EPSS

2023-10-27 02:15 AM
24
cve
cve

CVE-2023-5836

A vulnerability was found in SourceCodester Task Reminder System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file classes/Users.php?f=delete. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The iden...

9.8CVSS

9.6AI Score

0.001EPSS

2023-10-28 10:15 PM
52
cve
cve

CVE-2023-5918

A vulnerability, which was classified as critical, was found in SourceCodester Visitor Management System 1.0. Affected is an unknown function of the file manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The identifier of this...

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-02 12:15 PM
35
cve
cve

CVE-2023-6300

A vulnerability, which was classified as problematic, was found in SourceCodester Best Courier Management System 1.0. Affected is an unknown function. The manipulation of the argument page with the input </TiTlE><ScRiPt>alert(1)</ScRiPt> leads to cross site scripting. It is possib...

6.1CVSS

6AI Score

0.001EPSS

2023-11-27 12:15 AM
12
cve
cve

CVE-2023-6301

A vulnerability has been found in SourceCodester Best Courier Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file parcel_list.php of the component GET Parameter Handler. The manipulation of the argument id with the input </T...

6.1CVSS

6AI Score

0.001EPSS

2023-11-27 12:15 AM
36
cve
cve

CVE-2023-6305

A vulnerability was found in SourceCodester Free and Open Source Inventory Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file ample/app/ajax/suppliar_data.php. The manipulation of the argument columns leads to sql injection. The attack may b...

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-27 01:15 AM
13
Total number of security vulnerabilities662