Lucene search

K

Gesio (GESTIÓN INTEGRAL ONLINE, SL) Security Vulnerabilities

cve
cve

CVE-2023-7176

A vulnerability classified as critical has been found in Campcodes Online College Library System 1.0. This affects an unknown part of the file /admin/return_add.php of the component HTTP POST Request Handler. The manipulation of the argument student leads to sql injection. It is possible to...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-30 04:15 PM
12
cve
cve

CVE-2023-7177

A vulnerability classified as critical was found in Campcodes Online College Library System 1.0. This vulnerability affects unknown code of the file /admin/book_add.php of the component HTTP POST Request Handler. The manipulation of the argument category leads to sql injection. The attack can be...

8.8CVSS

9AI Score

0.001EPSS

2023-12-30 04:15 PM
12
cve
cve

CVE-2023-3149

A vulnerability was found in SourceCodester Online Discussion Forum Site 1.0. It has been classified as critical. Affected is an unknown function of the file admin\user\manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The...

8.8CVSS

8.9AI Score

0.002EPSS

2023-06-07 05:15 PM
20
cve
cve

CVE-2023-3147

A vulnerability has been found in SourceCodester Online Discussion Forum Site 1.0 and classified as critical. This vulnerability affects unknown code of the file admin\categories\view_category.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely....

8.8CVSS

8.9AI Score

0.002EPSS

2023-06-07 04:15 PM
103
cve
cve

CVE-2023-2370

A vulnerability classified as critical has been found in SourceCodester Online DJ Management System 1.0. Affected is an unknown function of the file admin/events/manage_event.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to...

9.8CVSS

9.7AI Score

0.006EPSS

2023-04-28 02:15 PM
15
cve
cve

CVE-2023-2051

A vulnerability classified as critical has been found in Campcodes Advanced Online Voting System 1.0. Affected is an unknown function of the file /admin/positions_row.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been....

9.8CVSS

9.8AI Score

0.002EPSS

2023-04-14 12:15 PM
60
cve
cve

CVE-2023-1962

A vulnerability classified as critical was found in SourceCodester Best Online News Portal 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/forgot-password.php of the component POST Parameter Handler. The manipulation of the argument username leads to sql...

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-09 08:15 AM
25
cve
cve

CVE-2023-1854

A vulnerability, which was classified as problematic, was found in SourceCodester Online Graduate Tracer System 1.0. Affected is an unknown function of the file admin/. The manipulation leads to session expiration. It is possible to launch the attack remotely. The exploit has been disclosed to the....

9.8CVSS

9.5AI Score

0.013EPSS

2023-04-05 08:15 AM
15
cve
cve

CVE-2023-1460

A vulnerability was found in SourceCodester Online Pizza Ordering System 1.0. It has been classified as critical. This affects an unknown part of the file admin/ajax.php?action=save_user of the component Password Change Handler. The manipulation leads to improper authentication. It is possible to.....

9.8CVSS

9.4AI Score

0.005EPSS

2023-03-17 08:15 AM
27
cve
cve

CVE-2023-1455

A vulnerability classified as critical was found in SourceCodester Online Pizza Ordering System 1.0. This vulnerability affects unknown code of the file admin/ajax.php?action=login2 of the component Login Page. The manipulation of the argument email with the input abc%40qq.com' AND (SELECT 9110...

8.1CVSS

8.3AI Score

0.002EPSS

2023-03-17 07:15 AM
23
cve
cve

CVE-2023-1394

A vulnerability was found in SourceCodester Online Graduate Tracer System 1.0. It has been classified as critical. This affects the function mysqli_query of the file bsitemp.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit....

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-14 03:15 PM
25
cve
cve

CVE-2023-1392

A vulnerability has been found in SourceCodester Online Pizza Ordering System 1.0 and classified as critical. Affected by this vulnerability is the function save_menu. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public...

9.8CVSS

9.5AI Score

0.001EPSS

2023-03-14 03:15 PM
55
cve
cve

CVE-2023-1364

A vulnerability has been found in SourceCodester Online Pizza Ordering System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file category.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The.....

7.5CVSS

7.8AI Score

0.001EPSS

2023-03-13 08:15 AM
20
cve
cve

CVE-2023-1040

A vulnerability, which was classified as critical, has been found in SourceCodester Online Graduate Tracer System 1.0. Affected by this issue is some unknown functionality of the file tracking/admin/add_acc.php. The manipulation of the argument id leads to sql injection. The attack may be launched....

9.8CVSS

9.6AI Score

0.002EPSS

2023-02-26 12:15 PM
25
cve
cve

CVE-2023-0883

A vulnerability has been found in SourceCodester Online Pizza Ordering System 1.0 and classified as critical. This vulnerability affects unknown code of the file /php-opos/index.php. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has...

9.8CVSS

9.7AI Score

0.001EPSS

2023-02-17 09:15 AM
20
cve
cve

CVE-2020-1502

An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data. To exploit the vulnerability, an attacker could craft a special...

5.5CVSS

5.5AI Score

0.014EPSS

2020-08-17 07:15 PM
77
wpvulndb
wpvulndb

WordPress Online Booking and Scheduling Plugin – Bookly < 23.3 - Authenticated (Subscriber+) Stored Cross-Site Scripting via Color Profile Parameter

Description The WordPress Online Booking and Scheduling Plugin – Bookly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Color Profile parameter in all versions up to, and including, 23.2 due to insufficient input sanitization and output escaping. This makes it possible...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-06-10 12:00 AM
1
cve
cve

CVE-2024-0347

A vulnerability was found in SourceCodester Engineers Online Portal 1.0 and classified as problematic. This issue affects some unknown processing of the file signup_teacher.php. The manipulation of the argument Password leads to weak password requirements. The attack may be initiated remotely. The....

3.7CVSS

4.5AI Score

0.001EPSS

2024-01-09 10:15 PM
10
cve
cve

CVE-2023-5277

A vulnerability, which was classified as critical, has been found in SourceCodester Engineers Online Portal 1.0. This issue affects some unknown processing of the file student_avatar.php. The manipulation of the argument change leads to unrestricted upload. The attack may be initiated remotely....

9.8CVSS

9.5AI Score

0.002EPSS

2023-09-29 06:15 PM
30
cve
cve

CVE-2023-2815

A vulnerability classified as critical was found in SourceCodester Online Jewelry Store 1.0. Affected by this vulnerability is an unknown functionality of the file supplier.php of the component POST Parameter Handler. The manipulation of the argument suppid leads to sql injection. The attack can...

9.8CVSS

9.7AI Score

0.002EPSS

2023-05-19 05:15 PM
23
cve
cve

CVE-2023-2771

A vulnerability, which was classified as critical, has been found in SourceCodester Online Exam System 1.0. This issue affects some unknown processing of the file /jurusanmatkul/data. The manipulation of the argument columns[1][data] leads to sql injection. The attack may be initiated remotely....

8.8CVSS

9AI Score

0.002EPSS

2023-05-17 07:15 PM
15
cve
cve

CVE-2023-2770

A vulnerability classified as critical was found in SourceCodester Online Exam System 1.0. This vulnerability affects unknown code of the file /kelasdosen/data. The manipulation of the argument columns[1][data] leads to sql injection. The attack can be initiated remotely. The exploit has been...

8.8CVSS

9AI Score

0.002EPSS

2023-05-17 06:15 PM
26
cve
cve

CVE-2023-2695

A vulnerability was found in SourceCodester Online Exam System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /kelas/data of the component POST Parameter Handler. The manipulation of the argument columns[1][data] leads to sql injection. The attack can be....

9.8CVSS

9.7AI Score

0.006EPSS

2023-05-14 11:15 AM
19
cve
cve

CVE-2023-2696

A vulnerability was found in SourceCodester Online Exam System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /matkul/data of the component POST Parameter Handler. The manipulation of the argument columns[1][data] leads to sql injection. The attack may...

9.8CVSS

9.7AI Score

0.006EPSS

2023-05-14 11:15 AM
18
cve
cve

CVE-2023-1849

A vulnerability was found in SourceCodester Online Payroll System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/cashadvance_row.php. The manipulation of the argument id leads to sql injection. The attack can be launched...

9.8CVSS

9.7AI Score

0.005EPSS

2023-04-05 08:15 AM
16
cve
cve

CVE-2023-1846

A vulnerability has been found in SourceCodester Online Payroll System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/deduction_row.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has...

9.8CVSS

9.7AI Score

0.005EPSS

2023-04-05 07:15 AM
53
cve
cve

CVE-2023-1847

A vulnerability was found in SourceCodester Online Payroll System 1.0 and classified as critical. This issue affects some unknown processing of the file attendance.php. The manipulation of the argument employee leads to sql injection. The attack may be initiated remotely. The exploit has been...

9.8CVSS

9.8AI Score

0.005EPSS

2023-04-05 07:15 AM
48
cve
cve

CVE-2023-1848

A vulnerability was found in SourceCodester Online Payroll System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/attendance_row.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit...

9.8CVSS

9.8AI Score

0.005EPSS

2023-04-05 07:15 AM
15
cve
cve

CVE-2023-0673

A vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0. Affected by this vulnerability is an unknown functionality of the file oews/?p=products/view_product.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The....

8.1CVSS

8.3AI Score

0.002EPSS

2023-02-04 08:15 AM
36
cve
cve

CVE-2024-0348

A vulnerability was found in SourceCodester Engineers Online Portal 1.0. It has been classified as problematic. Affected is an unknown function of the component File Upload Handler. The manipulation leads to resource consumption. It is possible to launch the attack remotely. The exploit has been...

6.5CVSS

6.5AI Score

0.001EPSS

2024-01-09 10:15 PM
15
cve
cve

CVE-2023-5278

A vulnerability, which was classified as critical, was found in SourceCodester Engineers Online Portal 1.0. Affected is an unknown function of the file login.php. The manipulation of the argument username/password leads to sql injection. It is possible to launch the attack remotely. The exploit...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-29 06:15 PM
98
cve
cve

CVE-2023-5276

A vulnerability classified as critical was found in SourceCodester Engineers Online Portal 1.0. This vulnerability affects unknown code of the file downloadable_student.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The identifier of this...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-29 06:15 PM
95
cve
cve

CVE-2023-37152

Projectworlds Online Art Gallery Project 1.0 allows unauthenticated users to perform arbitrary file uploads via the adminHome.php page. Note: This has been disputed as not a valid...

9.8CVSS

9.3AI Score

0.007EPSS

2023-07-10 04:15 PM
37
cve
cve

CVE-2023-2244

A vulnerability was found in SourceCodester Online Eyewear Shop 1.0. It has been classified as critical. This affects an unknown part of the file /admin/orders/update_status.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to...

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-22 05:15 PM
27
cve
cve

CVE-2023-0732

A vulnerability has been found in SourceCodester Online Eyewear Shop 1.0 and classified as problematic. Affected by this vulnerability is the function registration of the file oews/classes/Users.php of the component POST Request Handler. The manipulation of the argument...

6.1CVSS

6AI Score

0.001EPSS

2023-02-07 08:15 PM
22
cve
cve

CVE-2023-7178

A vulnerability, which was classified as critical, has been found in Campcodes Online College Library System 1.0. This issue affects some unknown processing of the file /admin/book_row.php of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The...

7.2CVSS

7.3AI Score

0.001EPSS

2023-12-30 05:15 PM
21
cve
cve

CVE-2023-4556

A vulnerability was found in SourceCodester Online Graduate Tracer System 1.0 and classified as critical. Affected by this issue is the function mysqli_query of the file sexit.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been....

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-27 07:15 AM
20
cve
cve

CVE-2023-3660

A vulnerability was found in Campcodes Retro Cellphone Online Store 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/add_user_modal.php. The manipulation of the argument un leads to cross site scripting. The attack may be launched remotely.....

6.1CVSS

6AI Score

0.001EPSS

2023-07-13 12:15 PM
15
cve
cve

CVE-2023-3340

A vulnerability was found in SourceCodester Online School Fees System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file ajx.php of the component GET Parameter Handler. The manipulation of the argument name_startsWith leads to sql injection. The attack....

9.8CVSS

9.7AI Score

0.003EPSS

2023-06-20 04:15 PM
13
cve
cve

CVE-2023-3152

A vulnerability classified as critical has been found in SourceCodester Online Discussion Forum Site 1.0. This affects an unknown part of the file admin\posts\view_post.php. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to...

8.8CVSS

9AI Score

0.002EPSS

2023-06-07 06:15 PM
18
cve
cve

CVE-2023-2372

A vulnerability, which was classified as problematic, has been found in SourceCodester Online DJ Management System 1.0. Affected by this issue is some unknown functionality of the file classes/Master.php?f=save_event. The manipulation of the argument name leads to cross site scripting. The attack.....

4.8CVSS

4.8AI Score

0.001EPSS

2023-04-28 02:15 PM
13
cve
cve

CVE-2023-2246

A vulnerability has been found in SourceCodester Online Pizza Ordering System 1.0 and classified as critical. This vulnerability affects unknown code of the file admin/ajax.php?action=save_settings. The manipulation of the argument img leads to unrestricted upload. The attack can be initiated...

9.8CVSS

9.5AI Score

0.006EPSS

2023-04-23 04:15 PM
22
cve
cve

CVE-2023-2146

A vulnerability was found in Campcodes Online Thesis Archiving System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file classes/Master.php. The manipulation of the argument name leads to sql injection. The attack can be launched remotely.....

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-18 12:15 PM
14
cve
cve

CVE-2023-2144

A vulnerability was found in Campcodes Online Thesis Archiving System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/departments/view_department.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The....

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-18 11:15 AM
18
cve
cve

CVE-2023-2055

A vulnerability has been found in Campcodes Advanced Online Voting System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/config_save.php. The manipulation of the argument title leads to cross site scripting. The attack can be initiated remotely. The...

6.1CVSS

6.1AI Score

0.001EPSS

2023-04-14 01:15 PM
198
2
cve
cve

CVE-2023-1432

A vulnerability was found in SourceCodester Online Food Ordering System 2.0 and classified as critical. Affected by this issue is some unknown functionality of the file /fos/admin/ajax.php?action=save_settings of the component POST Request Handler. The manipulation leads to improper access...

9.8CVSS

9.3AI Score

0.002EPSS

2023-03-16 01:15 PM
30
cve
cve

CVE-2023-1365

A vulnerability was found in SourceCodester Online Pizza Ordering System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/ajax.php. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The...

7.5CVSS

7.8AI Score

0.001EPSS

2023-03-13 08:15 AM
58
cve
cve

CVE-2023-1309

A vulnerability classified as critical was found in SourceCodester Online Graduate Tracer System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/search_it.php. The manipulation of the argument input leads to sql injection. The attack can be launched remotely. The.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-10 08:15 AM
15
cve
cve

CVE-2023-1308

A vulnerability classified as critical has been found in SourceCodester Online Graduate Tracer System 1.0. Affected is an unknown function of the file admin/adminlog.php. The manipulation of the argument user leads to sql injection. It is possible to launch the attack remotely. The exploit has...

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-10 08:15 AM
15
cve
cve

CVE-2023-1030

A vulnerability has been found in SourceCodester Online Boat Reservation System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /boat/login.php of the component POST Parameter Handler. The manipulation of the argument un leads to cross site....

6.1CVSS

6AI Score

0.001EPSS

2023-02-24 08:15 PM
24
Total number of security vulnerabilities48544