Lucene search

K

Library Management System Security Vulnerabilities

cve
cve

CVE-2018-18796

Library Management System 1.0 has SQL Injection via the "Search for Books" screen.

9.8CVSS

9.9AI Score

0.003EPSS

2018-11-16 06:29 PM
37
cve
cve

CVE-2020-28073

SourceCodester Library Management System 1.0 is affected by SQL Injection allowing an attacker to bypass the user authentication and impersonate any user on the system.

9.8CVSS

9.9AI Score

0.008EPSS

2020-12-23 06:15 PM
42
2
cve
cve

CVE-2022-2212

A vulnerability was found in SourceCodester Library Management System 1.0. It has been classified as critical. Affected is an unknown function of the component /card/index.php. The manipulation of the argument image leads to unrestricted upload. It is possible to launch the attack remotely. The exp...

8.8CVSS

8.7AI Score

0.002EPSS

2022-06-27 07:15 AM
30
7
cve
cve

CVE-2022-2213

A vulnerability was found in SourceCodester Library Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/edit_admin_details.php?id=admin. The manipulation of the argument Name leads to cross site scripting. The att...

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-27 07:15 AM
30
7
cve
cve

CVE-2022-2214

A vulnerability was found in SourceCodester Library Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /librarian/bookdetails.php. The manipulation of the argument id with the input ' AND (SELECT 9198 FROM (SELECT(SLEEP(5)))iqZA)--...

8.8CVSS

8.8AI Score

0.005EPSS

2022-06-27 07:15 AM
43
9
cve
cve

CVE-2022-2491

A vulnerability has been found in SourceCodester Library Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file lab.php. The manipulation of the argument Section with the input 1' UNION ALL SELECT NULL,NULL,NULL,NULL,NULL,CONCAT(0x71716b7171,0x546e4444...

8.8CVSS

8.9AI Score

0.001EPSS

2022-07-20 12:15 PM
37
5
cve
cve

CVE-2022-2492

A vulnerability was found in SourceCodester Library Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /index.php. The manipulation of the argument RollNo with the input admin' AND (SELECT 2625 FROM (SELECT(SLEEP(5)))MdIL) AND 'KXmq'='KXmq&Passw...

8.8CVSS

8.9AI Score

0.001EPSS

2022-07-20 12:15 PM
34
4
cve
cve

CVE-2022-2768

A vulnerability classified as problematic was found in SourceCodester Library Management System. This vulnerability affects unknown code of the file /qr/I/. The manipulation of the argument error leads to cross site scripting. The attack can be initiated remotely. The identifier of this vulnerabili...

6.1CVSS

6.1AI Score

0.001EPSS

2022-08-11 12:15 PM
17
2
cve
cve

CVE-2022-2774

A vulnerability was found in SourceCodester Library Management System. It has been declared as critical. This vulnerability affects unknown code of the file librarian/student.php. The manipulation of the argument title leads to sql injection. The attack can be initiated remotely. VDB-206170 is the ...

9.8CVSS

9.7AI Score

0.001EPSS

2022-08-11 12:15 PM
32
2
cve
cve

CVE-2022-36657

Library Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /librarian/edit_book_details.php.

4.8CVSS

5AI Score

0.001EPSS

2022-08-30 09:15 PM
32
8
cve
cve

CVE-2022-36704

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the Id parameter at /librarian/studentdetails.php.

8.8CVSS

8.9AI Score

0.001EPSS

2022-08-28 11:15 PM
34
7
cve
cve

CVE-2022-36708

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the Id parameter at /student/bookdetails.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-28 11:15 PM
32
6
cve
cve

CVE-2022-36709

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /staff/edit_book_details.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-30 12:15 AM
40
7
cve
cve

CVE-2022-36711

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /staff/bookdetails.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-30 12:15 AM
41
7
cve
cve

CVE-2022-36712

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /staff/studentdetails.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-30 12:15 AM
37
7
cve
cve

CVE-2022-36713

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the Section parameter at /librarian/lab.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-30 12:15 AM
30
7
cve
cve

CVE-2022-36714

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the Section parameter at /staff/lab.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-30 12:15 AM
34
8
cve
cve

CVE-2022-36715

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the name parameter at /admin/search.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-25 10:15 PM
43
6
cve
cve

CVE-2022-36716

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/changestock.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-25 10:15 PM
34
6
cve
cve

CVE-2022-36719

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the ok parameter at /admin/history.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-25 10:15 PM
44
6
cve
cve

CVE-2022-36720

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/modify1.php.

8.8CVSS

8.9AI Score

0.001EPSS

2022-08-25 10:15 PM
33
6
cve
cve

CVE-2022-36721

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the Textbook parameter at /admin/modify.php.

8.8CVSS

8.9AI Score

0.001EPSS

2022-08-25 10:15 PM
36
5
cve
cve

CVE-2022-36722

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the title parameter at /librarian/history.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-18 08:15 PM
36
6
cve
cve

CVE-2022-36725

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the M_Id parameter at /student/dele.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-18 08:15 PM
50
6
cve
cve

CVE-2022-36727

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the bookId parameter at /staff/delete.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-18 08:15 PM
35
6
cve
cve

CVE-2022-36728

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the RollNo parameter at /staff/delstu.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-18 08:15 PM
57
6
cve
cve

CVE-2022-36729

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the M_Id parameter at /librarian/del.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-18 08:15 PM
40
6
cve
cve

CVE-2022-36730

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the bookId parameter at /librarian/delete.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-30 09:15 PM
35
8
cve
cve

CVE-2022-36731

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the RollNo parameter at /librarian/delstu.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-30 09:15 PM
29
8
cve
cve

CVE-2022-36732

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /librarian/dele.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-30 09:15 PM
30
8
cve
cve

CVE-2022-36733

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the M_Id parameter at /admin/del.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-30 09:15 PM
28
8
cve
cve

CVE-2022-36734

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the RollNo parameter at /admin/delstu.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-30 09:15 PM
31
10
cve
cve

CVE-2022-36735

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the bookId parameter at /admin/delete.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-30 09:15 PM
30
9
cve
cve

CVE-2022-37794

In Library Management System 1.0 the /card/in-card.php file id_no parameters are vulnerable to SQL injection.

9.8CVSS

9.7AI Score

0.002EPSS

2022-09-12 12:15 AM
38
7