Lucene search

K

Multi Store Inventory Management System Security Vulnerabilities

cve
cve

CVE-2022-28991

Multi Store Inventory Management System v1.0 was discovered to contain an information disclosure vulnerability which allows attackers to access sensitive files.

7.5CVSS

7.2AI Score

0.001EPSS

2022-05-20 01:15 PM
41
7
cve
cve

CVE-2022-28993

Multi Store Inventory Management System v1.0 allows attackers to perform an account takeover via a crafted POST request.

9.8CVSS

9.2AI Score

0.003EPSS

2022-05-20 01:15 PM
41
4
cve
cve

CVE-2024-2639

A vulnerability was found in Bdtask Wholesale Inventory Management System up to 20240311. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to session fixiation. The attack can be launched remotely. The exploit has been disclosed...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-03-19 03:15 PM
38
cve
cve

CVE-2024-2996

A vulnerability was found in Bdtask Multi-Store Inventory Management System up to 20240320. It has been classified as problematic. Affected is an unknown function of the component Page Title Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The e...

2.4CVSS

6AI Score

0.0004EPSS

2024-03-27 08:15 PM
36
cve
cve

CVE-2024-2997

A vulnerability was found in Bdtask Multi-Store Inventory Management System up to 20240320. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument Category Name/Model Name/Brand Name/Unit Name leads to cross site scripting. ...

2.4CVSS

3.7AI Score

0.0004EPSS

2024-03-27 09:15 PM
32
cve
cve

CVE-2024-2998

A vulnerability was found in Bdtask Multi-Store Inventory Management System up to 20240320. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Store Update Page. The manipulation of the argument Store Name/Store Address leads to cross site script...

2.4CVSS

6AI Score

0.0004EPSS

2024-03-27 09:15 PM
36
cve
cve

CVE-2024-3151

A vulnerability, which was classified as problematic, was found in Bdtask Multi-Store Inventory Management System up to 20240325. Affected is an unknown function of the file /stockmovment/stockmovment/delete/ of the component Stock Movement Page. The manipulation leads to cross-site request forgery...

4.3CVSS

6.6AI Score

0.0004EPSS

2024-04-02 05:15 PM
36