Lucene search

K

Code-projects Security Vulnerabilities

cve
cve

CVE-2024-25312

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'id' parameter at...

8.8CVSS

9.1AI Score

0.001EPSS

2024-02-09 01:15 PM
14
cve
cve

CVE-2024-25307

Code-projects Cinema Seat Reservation System 1.0 allows SQL Injection via the 'id' parameter at...

9.8CVSS

9.8AI Score

0.001EPSS

2024-02-09 02:15 PM
11
cve
cve

CVE-2024-25308

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'name' parameter at...

8.8CVSS

9.1AI Score

0.001EPSS

2024-02-09 01:15 PM
10
cve
cve

CVE-2024-25310

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'id' parameter at...

8.8CVSS

9.1AI Score

0.001EPSS

2024-02-09 02:15 PM
33
cve
cve

CVE-2024-25304

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'apass' parameter at...

8.8CVSS

9.1AI Score

0.001EPSS

2024-02-09 01:15 PM
38
cve
cve

CVE-2024-25309

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'pass' parameter at...

8.8CVSS

9.1AI Score

0.001EPSS

2024-02-09 01:15 PM
33
cve
cve

CVE-2024-25313

Code-projects Simple School Managment System 1.0 allows Authentication Bypass via the username and password parameters at...

8.8CVSS

8.7AI Score

0.001EPSS

2024-02-09 01:15 PM
14
cve
cve

CVE-2023-48078

SQL Injection vulnerability in add.php in Simple CRUD Functionality v1.0 allows attackers to run arbitrary SQL commands via the 'title'...

9.8CVSS

9.8AI Score

0.001EPSS

2023-11-17 12:15 AM
12
cve
cve

CVE-2023-46582

SQL injection vulnerability in Inventory Management v.1.0 allows a local attacker to execute arbitrary SQL commands via the id paramter in the deleteProduct.php...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-11-14 10:15 PM
27
cve
cve

CVE-2023-46022

SQL Injection vulnerability in delete.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary SQL commands via the 'bid'...

7.8CVSS

8AI Score

0.001EPSS

2023-11-14 10:15 PM
23
cve
cve

CVE-2023-46023

SQL injection vulnerability in addTask.php in Code-Projects Simple Task List 1.0 allows attackers to obtain sensitive information via the 'status'...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-11-14 10:15 PM
23
cve
cve

CVE-2023-46580

Cross-Site Scripting (XSS) vulnerability in Inventory Management V1.0 allows attackers to execute arbitrary code via the pname parameter of the editProduct.php...

5.4CVSS

5.4AI Score

0.0005EPSS

2023-11-14 10:15 PM
26
cve
cve

CVE-2023-46581

SQL injection vulnerability in Inventory Management v.1.0 allows a local attacker to execute arbitrary code via the name, uname and email parameters in the registration.php...

5.5CVSS

6.3AI Score

0.0004EPSS

2023-11-14 10:15 PM
24
cve
cve

CVE-2023-46021

SQL Injection vulnerability in cancel.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary commands via the 'reqid'...

5.5CVSS

6.3AI Score

0.0004EPSS

2023-11-13 11:15 PM
7
cve
cve

CVE-2023-46018

SQL injection vulnerability in receiverReg.php in Code-Projects Blood Bank 1.0 \allows attackers to run arbitrary SQL commands via 'remail'...

5.5CVSS

6.1AI Score

0.0004EPSS

2023-11-13 10:15 PM
25
cve
cve

CVE-2023-46014

SQL Injection vulnerability in hospitalLogin.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary SQL commands via 'hemail' and 'hpassword'...

5.5CVSS

6.2AI Score

0.0004EPSS

2023-11-13 10:15 PM
31
cve
cve

CVE-2023-46016

Cross Site Scripting (XSS) in abs.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary code via the 'search' parameter in the application...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-11-13 10:15 PM
25
cve
cve

CVE-2023-46019

Cross Site Scripting (XSS) vulnerability in abs.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary code via the 'error'...

6.1CVSS

6AI Score

0.0005EPSS

2023-11-13 11:15 PM
11
cve
cve

CVE-2023-46017

SQL Injection vulnerability in receiverLogin.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary SQL commands via 'remail' and 'rpassword'...

5.5CVSS

6.2AI Score

0.0004EPSS

2023-11-13 10:15 PM
9
cve
cve

CVE-2023-46020

Cross Site Scripting (XSS) in updateprofile.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary code via the 'rename', 'remail', 'rphone' and 'rcity'...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-11-13 11:15 PM
22
cve
cve

CVE-2023-46015

Cross Site Scripting (XSS) vulnerability in index.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary code via 'msg' parameter in application...

6.1CVSS

6AI Score

0.0005EPSS

2023-11-13 10:15 PM
9
cve
cve

CVE-2023-37070

Code Projects Hospital Information System 1.0 is vulnerable to Cross Site Scripting...

4.8CVSS

5AI Score

0.001EPSS

2023-08-14 01:15 PM
21
cve
cve

CVE-2023-37627

Code-projects Online Restaurant Management System 1.0 is vulnerable to SQL Injection. Through SQL injection, an attacker can bypass the admin panel and view order records, add items, delete items...

9.8CVSS

9.5AI Score

0.001EPSS

2023-07-12 03:15 PM
17
Total number of security vulnerabilities123