Lucene search

K

Sales And Inventory System Security Vulnerabilities

cve
cve

CVE-2023-7075

A vulnerability was found in code-projects Point of Sales and Inventory Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /main/checkout.php. The manipulation of the argument pt leads to cross site scripting. The attack may be...

6.1CVSS

6AI Score

0.001EPSS

2023-12-22 12:15 PM
23
cve
cve

CVE-2023-1363

A vulnerability, which was classified as problematic, was found in SourceCodester Computer Parts Sales and Inventory System 1.0. Affected is an unknown function of the component Add User Account. The manipulation of the argument username leads to cross site scripting. It is possible to launch the.....

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-13 06:15 AM
19
cve
cve

CVE-2023-1351

A vulnerability classified as critical has been found in SourceCodester Computer Parts Sales and Inventory System 1.0. This affects an unknown part of the file cust_transac.php. The manipulation of the argument phonenumber leads to sql injection. It is possible to initiate the attack remotely. The....

9.8CVSS

9.7AI Score

0.005EPSS

2023-03-11 12:15 PM
21
cve
cve

CVE-2023-1179

A vulnerability, which was classified as problematic, was found in SourceCodester Computer Parts Sales and Inventory System 1.0. Affected is an unknown function of the component Add Supplier Handler. The manipulation of the argument company_name/province/city/phone_number leads to cross site...

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-05 10:15 AM
25
cve
cve

CVE-2023-1131

A vulnerability has been found in SourceCodester Computer Parts Sales and Inventory System 1.0 and classified as problematic. This vulnerability affects unknown code of the file customer.php. The manipulation of the argument FIRST_NAME/LAST_NAME/PHONE_NUMBER leads to cross site scripting. The...

6.1CVSS

6AI Score

0.002EPSS

2023-03-01 08:15 PM
32
cve
cve

CVE-2023-1130

A vulnerability, which was classified as critical, was found in SourceCodester Computer Parts Sales and Inventory System 1.0. This affects an unknown part of the file processlogin. The manipulation of the argument user leads to sql injection. It is possible to initiate the attack remotely. The...

9.8CVSS

9.7AI Score

0.004EPSS

2023-03-01 08:15 PM
31
cve
cve

CVE-2022-30407

Pharmacy Sales And Inventory System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.7AI Score

0.002EPSS

2022-05-13 03:15 PM
60
2
cve
cve

CVE-2021-44321

Mini-Inventory-and-Sales-Management-System is affected by Cross Site Request Forgery (CSRF), where an attacker can update/delete items in the inventory. The attacker must be logged into the application create a malicious file for updating the inventory details and...

5CVSS

5.2AI Score

0.0004EPSS

2022-03-04 01:15 PM
70
cve
cve

CVE-2021-25202

SQL injection vulnerability in SourceCodester Sales and Inventory System v 1.0 allows remote attackers to execute arbitrary SQL statements, via the id parameter to...

9.8CVSS

9.9AI Score

0.002EPSS

2021-07-22 06:15 PM
18
2
cve
cve

CVE-2020-28133

An issue was discovered in SourceCodester Simple Grocery Store Sales And Inventory System 1.0. There was authentication bypass in web login functionality allows an attacker to gain client privileges via SQL injection in...

9.8CVSS

10AI Score

0.002EPSS

2020-11-17 08:15 PM
29