Lucene search

K

Cinema Seat Reservation System Security Vulnerabilities - November

cve
cve

CVE-2024-25307

Code-projects Cinema Seat Reservation System 1.0 allows SQL Injection via the 'id' parameter at "/Cinema-Reservation/booking.php?id=1."

9.8CVSS

9.8AI Score

0.001EPSS

2024-02-09 02:15 PM
13
cve
cve

CVE-2024-9086

A vulnerability classified as critical has been found in code-projects Restaurant Reservation System 1.0. Affected is an unknown function of the file /filter.php. The manipulation of the argument from/to leads to sql injection. It is possible to launch the attack remotely. The exploit has been disc...

9.8CVSS

6.9AI Score

0.002EPSS

2024-09-22 09:15 PM
24