Lucene search

K

Pharmacy Management System Security Vulnerabilities

cve
cve

CVE-2023-3274

A vulnerability classified as critical has been found in code-projects Supplier Management System 1.0. Affected is an unknown function of the file btn_functions.php of the component Picture Handler. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exp...

8.8CVSS

8.7AI Score

0.005EPSS

2023-06-15 01:15 PM
29
cve
cve

CVE-2023-5829

A vulnerability was found in code-projects Admission Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file student_avatar.php. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been di...

8.8CVSS

8.6AI Score

0.001EPSS

2023-10-27 08:15 PM
34
cve
cve

CVE-2023-7056

A vulnerability classified as problematic was found in code-projects Faculty Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/pages/subjects.php. The manipulation of the argument Description/Units leads to cross site scripting. The attack can be l...

5.4CVSS

5.2AI Score

0.001EPSS

2023-12-22 03:15 AM
25
cve
cve

CVE-2023-7057

A vulnerability, which was classified as problematic, has been found in code-projects Faculty Management System 1.0. Affected by this issue is some unknown functionality of the file /admin/pages/yearlevel.php. The manipulation of the argument Year Level/Section leads to cross site scripting. The at...

6.1CVSS

6AI Score

0.001EPSS

2023-12-22 04:15 AM
22
cve
cve

CVE-2023-7096

A vulnerability was found in code-projects Faculty Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/php/crud.php. The manipulation of the argument fieldname leads to sql injection. The attack may be launched remotely. The ...

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-25 01:15 AM
19
cve
cve

CVE-2023-7109

A vulnerability classified as critical was found in code-projects Library Management System 2.0. This vulnerability affects unknown code of the file /admin/login.php. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been disclos...

7.3CVSS

7.6AI Score

0.0004EPSS

2024-02-29 01:42 AM
11
cve
cve

CVE-2023-7110

A vulnerability, which was classified as critical, has been found in code-projects Library Management System 2.0. This issue affects some unknown processing of the file login.php. The manipulation of the argument student leads to sql injection. The attack may be initiated remotely. The exploit has ...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-02-29 01:42 AM
11
cve
cve

CVE-2023-7111

A vulnerability, which was classified as critical, was found in code-projects Library Management System 2.0. Affected is an unknown function of the file index.php. The manipulation of the argument category leads to sql injection. It is possible to launch the attack remotely. The exploit has been di...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-26 03:15 AM
19
cve
cve

CVE-2023-7131

A vulnerability was found in code-projects Intern Membership Management System 2.0 and classified as critical. Affected by this issue is some unknown functionality of the file /user_registration/ of the component User Registration. The manipulation of the argument userName leads to sql injection. T...

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-28 05:15 PM
16
cve
cve

CVE-2023-7132

A vulnerability was found in code-projects Intern Membership Management System 2.0. It has been classified as problematic. This affects an unknown part of the file /user_registration/ of the component User Registration. The manipulation of the argument userName/firstName/lastName/userEmail with the...

5.4CVSS

5.2AI Score

0.001EPSS

2023-12-28 05:15 PM
20
cve
cve

CVE-2024-0460

A vulnerability was found in code-projects Faculty Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/pages/student-print.php. The manipulation leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed t...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-12 04:15 PM
16
cve
cve

CVE-2024-1826

A vulnerability has been found in code-projects Library System 1.0 and classified as critical. This vulnerability affects unknown code of the file Source/librarian/user/student/login.php. The manipulation of the argument username/password leads to sql injection. The attack can be initiated remotely...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-02-23 05:15 PM
73
cve
cve

CVE-2024-7681

A vulnerability was found in code-projects College Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file login.php of the component Login Page. The manipulation of the argument email/password leads to sql injection. The attack can be initiated ...

9.8CVSS

7.5AI Score

0.001EPSS

2024-08-12 01:38 PM
38
cve
cve

CVE-2024-8138

A vulnerability, which was classified as critical, was found in code-projects Pharmacy Management System 1.0. Affected is the function editManager of the file /index.php?action=editManager of the component Parameter Handler. The manipulation of the argument id as part of String leads to sql injecti...

9.8CVSS

6.8AI Score

0.001EPSS

2024-08-25 01:15 AM
24
cve
cve

CVE-2024-8146

A vulnerability has been found in code-projects Pharmacy Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /index.php?action=editSalesman. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploi...

6.3CVSS

6.9AI Score

0.0004EPSS

2024-08-25 08:15 AM
27
cve
cve

CVE-2024-8147

A vulnerability was found in code-projects Pharmacy Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /index.php?action=editPharmacist. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploi...

8.8CVSS

6.9AI Score

0.002EPSS

2024-08-25 09:15 AM
31
cve
cve

CVE-2024-8366

A vulnerability was found in code-projects Pharmacy Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /index.php?id=userProfileEdit of the component Update My Profile Page. The manipulation of the argument fname/lname/email with the input <scr...

4.7CVSS

4.4AI Score

0.001EPSS

2024-08-31 06:15 PM
27