Lucene search

K

Code-projects Security Vulnerabilities

cve
cve

CVE-2023-7138

A vulnerability, which was classified as critical, was found in code-projects Client Details System 1.0. This affects an unknown part of the file /admin of the component HTTP POST Request Handler. The manipulation of the argument username leads to sql injection. The exploit has been disclosed to th...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-28 10:15 PM
25
cve
cve

CVE-2023-7139

A vulnerability has been found in code-projects Client Details System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/regester.php of the component HTTP POST Request Handler. The manipulation of the argument fname/lname/email/contact leads to sql inject...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-28 11:15 PM
29
cve
cve

CVE-2023-7140

A vulnerability was found in code-projects Client Details System 1.0 and classified as problematic. This issue affects some unknown processing of the file /admin/manage-users.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be use...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-28 11:15 PM
22
cve
cve

CVE-2023-7141

A vulnerability was found in code-projects Client Details System 1.0. It has been classified as problematic. Affected is an unknown function of the file /admin/update-clients.php. The manipulation of the argument uid leads to sql injection. The exploit has been disclosed to the public and may be us...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-29 12:15 AM
19
cve
cve

CVE-2023-7142

A vulnerability was found in code-projects Client Details System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/clientview.php. The manipulation of the argument ID leads to sql injection. The exploit has been disclosed to the ...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-29 12:15 AM
20
cve
cve

CVE-2023-7143

A vulnerability was found in code-projects Client Details System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/regester.php. The manipulation of the argument fname/lname/email/contact leads to cross site scripting. The attack may be l...

4.8CVSS

4.8AI Score

0.001EPSS

2023-12-29 01:15 AM
25
cve
cve

CVE-2023-7149

A vulnerability was found in code-projects QR Code Generator 1.0. It has been classified as problematic. This affects an unknown part of the file /download.php?file=author.png. The manipulation of the argument file with the input "&gt;<img src> leads to cross site scripting. It is possible to initi...

6.1CVSS

6.1AI Score

0.001EPSS

2023-12-29 04:15 AM
19
cve
cve

CVE-2024-0359

A vulnerability was found in code-projects Simple Online Hotel Reservation System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file login.php. The manipulation of the argument username/password leads to sql injection. The attack can be initiated remotely. Th...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-10 02:15 AM
12
cve
cve

CVE-2024-0460

A vulnerability was found in code-projects Faculty Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/pages/student-print.php. The manipulation leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed t...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-12 04:15 PM
16
cve
cve

CVE-2024-0461

A vulnerability was found in code-projects Online Faculty Clearance 1.0. It has been classified as critical. Affected is an unknown function of the file deactivate.php of the component HTTP POST Request Handler. The manipulation of the argument haydi leads to sql injection. It is possible to launch...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-12 05:15 PM
61
cve
cve

CVE-2024-0462

A vulnerability was found in code-projects Online Faculty Clearance 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /production/designee_view_status.php of the component HTTP POST Request Handler. The manipulation of the argument haydi l...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-12 06:15 PM
13
cve
cve

CVE-2024-0463

A vulnerability was found in code-projects Online Faculty Clearance 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /production/admin_view_info.php of the component HTTP POST Request Handler. The manipulation of the argument haydi leads to sql in...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-12 06:15 PM
17
cve
cve

CVE-2024-0464

A vulnerability classified as critical has been found in code-projects Online Faculty Clearance 1.0. This affects an unknown part of the file delete_faculty.php of the component HTTP GET Request Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the atta...

9.8CVSS

9.7AI Score

0.002EPSS

2024-01-12 07:15 PM
16
cve
cve

CVE-2024-0465

A vulnerability classified as problematic was found in code-projects Employee Profile Management System 1.0. This vulnerability affects unknown code of the file download.php. The manipulation of the argument download_file leads to path traversal: '../filedir'. The exploit has been disclosed to the ...

5.3CVSS

5.5AI Score

0.001EPSS

2024-01-12 07:15 PM
15
cve
cve

CVE-2024-0466

A vulnerability, which was classified as critical, has been found in code-projects Employee Profile Management System 1.0. This issue affects some unknown processing of the file file_table.php. The manipulation of the argument per_id leads to sql injection. The exploit has been disclosed to the pub...

9.8CVSS

9.7AI Score

0.002EPSS

2024-01-12 07:15 PM
14
cve
cve

CVE-2024-0467

A vulnerability, which was classified as problematic, was found in code-projects Employee Profile Management System 1.0. Affected is an unknown function of the file edit_position_query.php. The manipulation of the argument pos_name leads to cross site scripting. It is possible to launch the attack ...

6.1CVSS

6AI Score

0.001EPSS

2024-01-12 08:15 PM
20
cve
cve

CVE-2024-0468

A vulnerability has been found in code-projects Fighting Cock Information System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/action/new-father.php. The manipulation of the argument image leads to unrestricted upload. The attack can b...

9.8CVSS

9.4AI Score

0.001EPSS

2024-01-12 09:15 PM
62
cve
cve

CVE-2024-0469

A vulnerability was found in code-projects Human Resource Integrated System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file update_personal_info.php. The manipulation of the argument sex leads to sql injection. The attack may be launched remotely. Th...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-12 09:15 PM
60
cve
cve

CVE-2024-0470

A vulnerability was found in code-projects Human Resource Integrated System 1.0. It has been classified as critical. This affects an unknown part of the file /admin_route/inc_service_credits.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remot...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-12 09:15 PM
23
cve
cve

CVE-2024-0471

A vulnerability was found in code-projects Human Resource Integrated System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin_route/dec_service_credits.php. The manipulation of the argument date leads to sql injection. The attack can be initiated remo...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-12 09:15 PM
21
cve
cve

CVE-2024-0472

A vulnerability was found in code-projects Dormitory Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file modifyuser.php. The manipulation of the argument mname leads to information disclosure. The exploit has been disclosed to the public a...

7.5CVSS

7.3AI Score

0.001EPSS

2024-01-12 10:15 PM
21
cve
cve

CVE-2024-0473

A vulnerability classified as critical has been found in code-projects Dormitory Management System 1.0. Affected is an unknown function of the file comment.php. The manipulation of the argument com leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed ...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-12 10:15 PM
20
cve
cve

CVE-2024-0474

A vulnerability classified as critical was found in code-projects Dormitory Management System 1.0. Affected by this vulnerability is an unknown functionality of the file login.php. The manipulation of the argument username leads to sql injection. The attack can be launched remotely. The exploit has...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-12 11:15 PM
16
cve
cve

CVE-2024-0475

A vulnerability, which was classified as critical, has been found in code-projects Dormitory Management System 1.0. Affected by this issue is some unknown functionality of the file modifyuser.php. The manipulation of the argument user_id leads to sql injection. The attack may be launched remotely. ...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-13 12:15 AM
18
cve
cve

CVE-2024-0477

A vulnerability has been found in code-projects Fighting Cock Information System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/action/update-deworm.php. The manipulation of the argument usage_deworm leads to sql injection. The attack can be initiated rem...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-13 06:15 AM
25
cve
cve

CVE-2024-0478

A vulnerability was found in code-projects Fighting Cock Information System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/pages/edit_chicken.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exp...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-13 07:15 AM
21
cve
cve

CVE-2024-0484

A vulnerability, which was classified as critical, has been found in code-projects Fighting Cock Information System 1.0. This issue affects some unknown processing of the file admin/action/update_mother.php. The manipulation of the argument age_mother leads to sql injection. The attack may be initi...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-13 11:15 AM
27
cve
cve

CVE-2024-0485

A vulnerability, which was classified as critical, was found in code-projects Fighting Cock Information System 1.0. Affected is an unknown function of the file admin/pages/tables/add_con.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. T...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-13 11:15 AM
20
cve
cve

CVE-2024-0486

A vulnerability has been found in code-projects Fighting Cock Information System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/action/add_con.php. The manipulation of the argument chicken leads to sql injection. The attack can be launc...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-13 12:15 PM
16
cve
cve

CVE-2024-0487

A vulnerability was found in code-projects Fighting Cock Information System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/action/delete-vaccine.php. The manipulation of the argument ref leads to sql injection. The attack may be launched remo...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-13 01:15 PM
24
cve
cve

CVE-2024-0488

A vulnerability was found in code-projects Fighting Cock Information System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/action/new-feed.php. The manipulation of the argument type_feed leads to sql injection. It is possible to initiate the attack remotely...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-13 01:15 PM
67
cve
cve

CVE-2024-0489

A vulnerability was found in code-projects Fighting Cock Information System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/action/edit_chicken.php. The manipulation of the argument ref leads to sql injection. The attack can be initiated remotely. T...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-13 02:15 PM
19
cve
cve

CVE-2024-0503

A vulnerability was found in code-projects Online FIR System 1.0. It has been classified as problematic. This affects an unknown part of the file registercomplaint.php. The manipulation of the argument Name/Address leads to cross site scripting. It is possible to initiate the attack remotely. The e...

6.1CVSS

6AI Score

0.001EPSS

2024-01-13 09:15 PM
21
cve
cve

CVE-2024-0504

A vulnerability has been found in code-projects Simple Online Hotel Reservation System 1.0 and classified as problematic. This vulnerability affects unknown code of the file add_reserve.php of the component Make a Reservation Page. The manipulation of the argument Firstname/Lastname with the input ...

6.1CVSS

6AI Score

0.001EPSS

2024-01-13 09:15 PM
21
cve
cve

CVE-2024-0722

A vulnerability was found in code-projects Social Networking Site 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file message.php of the component Message Page. The manipulation of the argument Story leads to cross site scripting. The attack may be la...

5.4CVSS

5.2AI Score

0.001EPSS

2024-01-19 05:15 PM
15
cve
cve

CVE-2024-1826

A vulnerability has been found in code-projects Library System 1.0 and classified as critical. This vulnerability affects unknown code of the file Source/librarian/user/student/login.php. The manipulation of the argument username/password leads to sql injection. The attack can be initiated remotely...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-02-23 05:15 PM
73
cve
cve

CVE-2024-1827

A vulnerability was found in code-projects Library System 1.0 and classified as critical. This issue affects some unknown processing of the file Source/librarian/user/teacher/login.php. The manipulation of the argument username/password leads to sql injection. The attack may be initiated remotely. ...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-02-23 06:15 PM
72
cve
cve

CVE-2024-1828

A vulnerability was found in code-projects Library System 1.0. It has been classified as critical. Affected is an unknown function of the file Source/librarian/user/teacher/registration.php. The manipulation of the argument email/idno/phone/username leads to sql injection. It is possible to launch ...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-02-23 06:15 PM
75
cve
cve

CVE-2024-1829

A vulnerability was found in code-projects Library System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file Source/librarian/user/student/registration.php. The manipulation of the argument email/regno/phone/username leads to sql injection....

7.3CVSS

7.5AI Score

0.0004EPSS

2024-02-23 06:15 PM
77
cve
cve

CVE-2024-1830

A vulnerability was found in code-projects Library System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file Source/librarian/user/student/lost-password.php. The manipulation of the argument email leads to sql injection. The attack may be launched r...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-02-23 07:15 PM
76
cve
cve

CVE-2024-25304

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'apass' parameter at "School/index.php."

8.8CVSS

9.1AI Score

0.001EPSS

2024-02-09 01:15 PM
53
cve
cve

CVE-2024-25305

Code-projects Simple School Managment System 1.0 allows Authentication Bypass via the username and password parameters at School/index.php.

8.8CVSS

8.7AI Score

0.001EPSS

2024-02-09 01:15 PM
57
cve
cve

CVE-2024-25306

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'aname' parameter at "School/index.php".

8.8CVSS

9.1AI Score

0.001EPSS

2024-02-09 01:15 PM
13
cve
cve

CVE-2024-25307

Code-projects Cinema Seat Reservation System 1.0 allows SQL Injection via the 'id' parameter at "/Cinema-Reservation/booking.php?id=1."

9.8CVSS

9.8AI Score

0.001EPSS

2024-02-09 02:15 PM
13
cve
cve

CVE-2024-25308

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'name' parameter at School/teacher_login.php.

8.8CVSS

9.1AI Score

0.001EPSS

2024-02-09 01:15 PM
13
cve
cve

CVE-2024-25309

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'pass' parameter at School/teacher_login.php.

8.8CVSS

9.1AI Score

0.001EPSS

2024-02-09 01:15 PM
47
cve
cve

CVE-2024-25310

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'id' parameter at "School/delete.php?id=5."

8.8CVSS

9.1AI Score

0.001EPSS

2024-02-09 02:15 PM
45
cve
cve

CVE-2024-25312

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'id' parameter at "School/sub_delete.php?id=5."

8.8CVSS

9.1AI Score

0.001EPSS

2024-02-09 01:15 PM
19
cve
cve

CVE-2024-25313

Code-projects Simple School Managment System 1.0 allows Authentication Bypass via the username and password parameters at School/teacher_login.php.

8.8CVSS

8.7AI Score

0.001EPSS

2024-02-09 01:15 PM
16
cve
cve

CVE-2024-2927

A vulnerability was found in code-projects Mobile Shop 1.0. It has been classified as critical. Affected is an unknown function of the file Details.php of the component Login Page. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit ...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-03-26 11:15 PM
35
Total number of security vulnerabilities146