Lucene search

K

Insurance Management System Security Vulnerabilities - November

cve
cve

CVE-2022-27124

Insurance Management System 1.0 was discovered to contain a SQL injection vulnerability via the username parameter.

9.8CVSS

9.7AI Score

0.002EPSS

2022-04-05 08:15 PM
57
cve
cve

CVE-2022-29998

Insurance Management System 1.0 is vulnerable to SQL Injection via /insurance/clientStatus.php?client_id=.

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 04:15 PM
39
5
cve
cve

CVE-2022-29999

Insurance Management System 1.0 is vulnerable to SQL Injection via /insurance/editClient.php?client_id=.

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 04:15 PM
42
6
cve
cve

CVE-2022-30000

Insurance Management System 1.0 is vulnerable to SQL Injection via /insurance/editPayment.php?recipt_no=.

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 04:15 PM
43
3
cve
cve

CVE-2022-30001

Insurance Management System 1.0 is vulnerable to SQL Injection via /insurance/editAgent.php?agent_id=.

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 04:15 PM
47
6
cve
cve

CVE-2022-30002

Insurance Management System 1.0 is vulnerable to SQL Injection via /insurance/editNominee.php?nominee_id=.

7.2CVSS

7.3AI Score

0.001EPSS

2022-05-12 04:15 PM
42
4
cve
cve

CVE-2024-7068

A vulnerability classified as problematic has been found in SourceCodester Insurance Management System 1.0. This affects an unknown part of the file /Script/admin/core/update_sub_category. The manipulation of the argument name leads to cross site scripting. It is possible to initiate the attack rem...

4.6CVSS

3.8AI Score

0.001EPSS

2024-07-24 03:15 PM
25
cve
cve

CVE-2024-7080

A vulnerability was found in SourceCodester Insurance Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /E-Insurance/. The manipulation leads to direct request. The attack can be launched remotely. The exploit has been...

7.5CVSS

5.4AI Score

0.003EPSS

2024-07-24 08:15 PM
29
cve
cve

CVE-2024-7916

A vulnerability classified as problematic was found in nafisulbari/itsourcecode Insurance Management System 1.0. Affected by this vulnerability is an unknown functionality of the file addNominee.php of the component Add Nominee Page. The manipulation of the argument Nominee-Client ID leads to cross...

5.4CVSS

3.7AI Score

0.0005EPSS

2024-08-18 11:15 PM
28
cve
cve

CVE-2024-8208

A vulnerability has been found in nafisulbari/itsourcecode Insurance Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file editClient.php. The manipulation of the argument AGENT ID leads to cross site scripting. The attack can be...

6.1CVSS

3.8AI Score

0.001EPSS

2024-08-27 06:15 PM
27
cve
cve

CVE-2024-8209

A vulnerability was found in nafisulbari/itsourcecode Insurance Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file addClient.php. The manipulation of the argument CLIENT ID leads to cross site scripting. The attack may be launched r...

6.1CVSS

6.3AI Score

0.001EPSS

2024-08-27 06:15 PM
27
cve
cve

CVE-2024-8216

A vulnerability, which was classified as critical, has been found in nafisulbari/itsourcecode Insurance Management System 1.0. Affected by this issue is some unknown functionality of the file editPayment.php of the component Payment Handler. The manipulation of the argument recipt_no leads to impro...

5.4CVSS

5.5AI Score

0.001EPSS

2024-08-27 09:15 PM
25