Lucene search

K

ORCA Management Organization Co., Ltd. Security Vulnerabilities

cve
cve

CVE-2023-2371

A vulnerability classified as critical was found in SourceCodester Online DJ Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/inquiries/view_details.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql...

9.8CVSS

9.8AI Score

0.006EPSS

2023-04-28 02:15 PM
12
cve
cve

CVE-2023-2155

A vulnerability was found in SourceCodester Air Cargo Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file classes/Master.php?f=save_cargo_type. The manipulation of the argument name leads to cross site scripting. The attack can be...

4.8CVSS

5AI Score

0.001EPSS

2023-04-18 03:15 PM
22
cve
cve

CVE-2023-2099

A vulnerability classified as problematic has been found in SourceCodester Vehicle Service Management System 1.0. This affects an unknown part of the file /classes/Users.php. The manipulation of the argument id leads to cross site scripting. It is possible to initiate the attack remotely. The...

6.1CVSS

6AI Score

0.001EPSS

2023-04-15 12:15 PM
16
cve
cve

CVE-2023-2095

A vulnerability was found in SourceCodester Vehicle Service Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/maintenance/manage_category.php. The manipulation of the argument id leads to sql injection. The attack may be initiated...

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-15 11:15 AM
22
cve
cve

CVE-2023-1099

A vulnerability was found in SourceCodester Online Student Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file eduauth/edit-class-detail.php. The manipulation of the argument editid leads to sql injection. The attack may be...

9.8CVSS

9.6AI Score

0.001EPSS

2023-02-28 09:15 PM
30
cve
cve

CVE-2023-1038

A vulnerability classified as critical has been found in SourceCodester Online Reviewer Management System 1.0. Affected is an unknown function of the file /reviewer_0/admins/assessments/pretest/questions-view.php. The manipulation of the argument id leads to sql injection. It is possible to launch....

9.8CVSS

9.8AI Score

0.005EPSS

2023-02-26 12:15 PM
18
cve
cve

CVE-2023-0915

A vulnerability classified as critical has been found in SourceCodester Auto Dealer Management System 1.0. Affected is an unknown function of the file /adms/admin/?page=user/manage_user. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The...

8.8CVSS

9AI Score

0.001EPSS

2023-02-19 09:15 AM
15
cve
cve

CVE-2023-0912

A vulnerability classified as critical has been found in SourceCodester Auto Dealer Management System 1.0. This affects an unknown part of the file /adms/admin/?page=vehicles/view_transaction. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack...

8.8CVSS

9AI Score

0.001EPSS

2023-02-18 08:15 PM
15
cve
cve

CVE-2023-3862

A vulnerability was found in Travelmate Travelable Trek Management Solution 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Comment Box Handler. The manipulation of the argument comment leads to cross site scripting. The attack may be...

4.7CVSS

4.6AI Score

0.0005EPSS

2023-07-24 04:15 AM
19
cve
cve

CVE-2023-3094

A vulnerability classified as critical has been found in code-projects Agro-School Management System 1.0. Affected is the function doUpdateQuestion of the file btn_functions.php. The manipulation of the argument question_id leads to sql injection. It is possible to launch the attack remotely. The.....

9.8CVSS

9.8AI Score

0.001EPSS

2023-06-04 09:15 AM
118
cve
cve

CVE-2023-2692

A vulnerability has been found in SourceCodester ICT Laboratory Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file views/room_info.php of the component GET Parameter Handler. The manipulation of the argument name leads to...

6.1CVSS

6AI Score

0.002EPSS

2023-05-14 09:15 AM
23
cve
cve

CVE-2023-2641

A vulnerability was found in SourceCodester Online Internship Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file admin/login.php of the component POST Parameter Handler. The manipulation of the argument email leads to sql...

9.8CVSS

9.6AI Score

0.001EPSS

2023-05-11 06:15 AM
13
cve
cve

CVE-2023-2594

A vulnerability, which was classified as critical, was found in SourceCodester Food Ordering Management System 1.0. Affected is an unknown function of the component Registration. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The...

9.8CVSS

9.7AI Score

0.002EPSS

2023-05-09 01:15 PM
13
cve
cve

CVE-2023-2451

A vulnerability was found in SourceCodester Online DJ Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/bookings/view_details.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The...

9.8CVSS

9.8AI Score

0.001EPSS

2023-05-01 04:15 PM
14
cve
cve

CVE-2023-1035

A vulnerability was found in SourceCodester Clinics Patient Management System 1.0. It has been classified as critical. Affected is an unknown function of the file update_user.php. The manipulation of the argument user_id leads to sql injection. It is possible to launch the attack remotely. The...

8.8CVSS

9AI Score

0.001EPSS

2023-02-25 08:15 AM
52
cve
cve

CVE-2023-0945

A vulnerability, which was classified as problematic, was found in SourceCodester Best POS Management System 1.0. Affected is an unknown function of the file index.php?page=add-category. The manipulation of the argument Name with the input "> leads to cross site scripting. It is possible to laun...

5.4CVSS

5.3AI Score

0.0005EPSS

2023-02-21 09:15 PM
15
cve
cve

CVE-2023-0905

A vulnerability classified as critical has been found in SourceCodester Employee Task Management System 1.0. Affected is an unknown function of the file changePasswordForEmployee.php. The manipulation leads to improper authentication. It is possible to launch the attack remotely. The exploit has...

7.5CVSS

7.6AI Score

0.003EPSS

2023-02-18 08:15 AM
55
cve
cve

CVE-2023-0675

A vulnerability, which was classified as critical, was found in Calendar Event Management System 2.3.0. This affects an unknown part. The manipulation of the argument start/end leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and.....

8.8CVSS

9AI Score

0.001EPSS

2023-02-04 08:15 AM
26
cve
cve

CVE-2023-0663

A vulnerability was found in Calendar Event Management System 2.3.0. It has been rated as critical. This issue affects some unknown processing of the component Login Page. The manipulation of the argument name/pwd leads to sql injection. The attack may be initiated remotely. The exploit has been...

9.8CVSS

9.7AI Score

0.001EPSS

2023-02-03 09:15 PM
25
cve
cve

CVE-2023-0641

A vulnerability was found in PHPGurukul Employee Leaves Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file changepassword.php. The manipulation of the argument newpassword/confirmpassword leads to weak password...

9.1CVSS

9.3AI Score

0.001EPSS

2023-02-02 09:15 AM
52
cve
cve

CVE-2022-4738

A vulnerability classified as problematic has been found in SourceCodester Blood Bank Management System 1.0. Affected is an unknown function of the file index.php?page=users of the component User Registration Handler. The manipulation of the argument Name leads to cross site scripting. It is...

6.1CVSS

6AI Score

0.001EPSS

2022-12-25 08:15 PM
29
cve
cve

CVE-2022-4228

A vulnerability classified as problematic has been found in SourceCodester Book Store Management System 1.0. This affects an unknown part of the file /bsms_ci/index.php/user/edit_user/. The manipulation of the argument password leads to information disclosure. It is possible to initiate the attack....

7.5CVSS

7.4AI Score

0.006EPSS

2022-11-30 12:15 PM
32
cve
cve

CVE-2022-4229

A vulnerability classified as critical was found in SourceCodester Book Store Management System 1.0. This vulnerability affects unknown code of the file /bsms_ci/index.php. The manipulation leads to improper access controls. The attack can be initiated remotely. The exploit has been disclosed to...

9.8CVSS

9.5AI Score

0.001EPSS

2022-11-30 12:15 PM
34
2
cve
cve

CVE-2023-5589

A vulnerability was found in SourceCodester Judging Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file login.php. The manipulation of the argument password leads to sql injection. The attack can be initiated remotely. The exploit has been...

9.8CVSS

8.2AI Score

0.001EPSS

2023-10-15 11:15 PM
41
cve
cve

CVE-2023-4557

A vulnerability classified as critical has been found in SourceCodester Inventory Management System 1.0. Affected is an unknown function of the file app/ajax/search_purchase_paymen_report.php. The manipulation of the argument customer leads to sql injection. It is possible to launch the attack...

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-27 11:15 PM
19
cve
cve

CVE-2023-4555

A vulnerability has been found in SourceCodester Inventory Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file suppliar_data.php. The manipulation of the argument name/company leads to cross site scripting. The attack can be...

6.1CVSS

6AI Score

0.001EPSS

2023-08-27 07:15 AM
99
cve
cve

CVE-2023-4438

A vulnerability has been found in SourceCodester Inventory Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file app/ajax/search_sales_report.php. The manipulation of the argument customer leads to sql injection. The attack can be.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-20 11:15 PM
26
cve
cve

CVE-2023-3318

A vulnerability was found in SourceCodester Resort Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument page leads to cross site scripting. The attack can be launched remotely. The exploit has been.....

5.4CVSS

5.3AI Score

0.001EPSS

2023-06-19 01:15 PM
11
cve
cve

CVE-2023-3007

A vulnerability was found in ningzichun Student Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file resetPassword.php of the component Password Reset Handler. The manipulation of the argument sid leads to weak password recovery....

9.8CVSS

9.4AI Score

0.003EPSS

2023-05-31 12:15 PM
100
cve
cve

CVE-2023-2689

A vulnerability classified as critical was found in SourceCodester Billing Management System 1.0. This vulnerability affects unknown code of the file editproduct.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack can be initiated...

8.8CVSS

9AI Score

0.003EPSS

2023-05-14 08:15 AM
16
cve
cve

CVE-2024-0306

A vulnerability was found in Kashipara Dynamic Lab Management System up to 1.0. It has been classified as critical. This affects an unknown part of the file /admin/admin_login_process.php. The manipulation of the argument admin_password leads to sql injection. It is possible to initiate the attack....

7.5CVSS

7.9AI Score

0.001EPSS

2024-01-08 09:15 AM
21
cve
cve

CVE-2022-43747

baramundi Management Agent (bMA) in baramundi Management Suite (bMS) 2021 R1 and R2 and 2022 R1 allows remote code execution. This is fixed in security update S-2022-01, which contains fixed bMA setup files for these versions. This also is fixed in baramundi Management Suite 2022...

9.8CVSS

9.7AI Score

0.006EPSS

2022-10-26 04:15 AM
56
8
osv
osv

CVE-2022-1599

The Admin Management Xtended WordPress plugin before 2.4.5 does not have CSRF checks in some of its AJAX actions, allowing attackers to make a logged users with the right capabilities to call them. This can lead to changes in post status (draft, published), slug, post date, comment status...

6.6AI Score

0.001EPSS

2022-07-11 01:15 PM
3
cve
cve

CVE-2023-1794

A vulnerability was found in SourceCodester Police Crime Record Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/casedetails.php of the component GET Parameter Handler. The manipulation of the argument id with the input...

6.1CVSS

6.1AI Score

0.001EPSS

2023-04-02 08:15 AM
21
cve
cve

CVE-2023-1391

A vulnerability, which was classified as problematic, was found in SourceCodester Online Tours & Travels Management System 1.0. Affected is an unknown function of the file admin/ab.php. The manipulation of the argument img leads to unrestricted upload. It is possible to launch the attack remotely.....

9.8CVSS

9.5AI Score

0.001EPSS

2023-03-14 03:15 PM
19
cve
cve

CVE-2023-0570

A vulnerability, which was classified as critical, was found in SourceCodester Online Tours & Travels Management System 1.0. This affects an unknown part of the file user\operations\payment_operation.php. The manipulation of the argument booking_id leads to sql injection. It is possible to...

9.8CVSS

9.7AI Score

0.001EPSS

2023-01-29 06:15 PM
31
cve
cve

CVE-2023-0532

A vulnerability classified as critical was found in SourceCodester Online Tours & Travels Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/disapprove_user.php. The manipulation of the argument id leads to sql injection. The attack can be launched.....

4.7CVSS

5.4AI Score

0.001EPSS

2023-01-27 11:15 AM
23
cve
cve

CVE-2023-0529

A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file admin/add_payment.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely....

6.3CVSS

6.9AI Score

0.001EPSS

2023-01-27 11:15 AM
54
cve
cve

CVE-2023-0533

A vulnerability, which was classified as critical, has been found in SourceCodester Online Tours & Travels Management System 1.0. Affected by this issue is some unknown functionality of the file admin/expense_report.php. The manipulation of the argument from_date leads to sql injection. The attack....

4.7CVSS

5.3AI Score

0.001EPSS

2023-01-27 11:15 AM
19
cve
cve

CVE-2023-0528

A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been classified as critical. This affects an unknown part of the file admin/abc.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The...

6.3CVSS

6.8AI Score

0.001EPSS

2023-01-27 11:15 AM
33
cve
cve

CVE-2024-0278

A vulnerability, which was classified as critical, has been found in Kashipara Food Management System up to 1.0. This issue affects some unknown processing of the file partylist_edit_submit.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The...

6.5CVSS

7.9AI Score

0.001EPSS

2024-01-07 02:15 PM
14
cve
cve

CVE-2024-0274

A vulnerability was found in Kashipara Food Management System up to 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file billAjax.php. The manipulation of the argument item_name leads to sql injection. The attack can be launched remotely....

6.5CVSS

7.9AI Score

0.001EPSS

2024-01-07 12:15 PM
14
cve
cve

CVE-2024-0273

A vulnerability was found in Kashipara Food Management System up to 1.0. It has been classified as critical. Affected is an unknown function of the file addwaste_entry.php. The manipulation of the argument item_name leads to sql injection. It is possible to launch the attack remotely. The exploit.....

6.5CVSS

7.9AI Score

0.001EPSS

2024-01-07 11:15 AM
14
cve
cve

CVE-2024-0272

A vulnerability was found in Kashipara Food Management System up to 1.0 and classified as critical. This issue affects some unknown processing of the file addmaterialsubmit.php. The manipulation of the argument material_name leads to sql injection. The attack may be initiated remotely. The exploit....

6.5CVSS

7.9AI Score

0.001EPSS

2024-01-07 11:15 AM
11
cve
cve

CVE-2024-0271

A vulnerability has been found in Kashipara Food Management System up to 1.0 and classified as critical. This vulnerability affects unknown code of the file addmaterial_edit.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been.....

6.5CVSS

8.1AI Score

0.001EPSS

2024-01-07 09:15 AM
13
cve
cve

CVE-2023-2565

A vulnerability has been found in SourceCodester Multi Language Hotel Management Software 1.0 and classified as problematic. This vulnerability affects unknown code of the file ajax.php of the component POST Parameter Handler. The manipulation of the argument complaint_type with the input...

6.1CVSS

6.1AI Score

0.001EPSS

2023-05-07 03:15 PM
23
cve
cve

CVE-2023-1590

A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0 and classified as critical. This issue affects the function exec of the file admin/operations/currency.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The....

9.8CVSS

9.7AI Score

0.005EPSS

2023-03-23 08:15 AM
21
cve
cve

CVE-2023-1396

A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file admin/traveller_details.php. The manipulation of the argument address leads to cross site scripting. The attack may be.....

6.1CVSS

6.1AI Score

0.001EPSS

2023-03-14 03:15 PM
18
cve
cve

CVE-2023-1300

A vulnerability classified as critical was found in SourceCodester COVID 19 Testing Management System 1.0. Affected by this vulnerability is an unknown functionality of the file patient-report.php of the component POST Parameter Handler. The manipulation of the argument searchdata leads to sql...

9.8CVSS

9.8AI Score

0.001EPSS

2023-03-09 10:15 PM
55
cve
cve

CVE-2023-2076

A vulnerability classified as problematic was found in Campcodes Online Traffic Offense Management System 1.0. This vulnerability affects unknown code of the file /classes/Users.phpp. The manipulation of the argument id leads to cross site scripting. The attack can be initiated remotely. The...

6.1CVSS

6.1AI Score

0.001EPSS

2023-04-14 08:15 PM
13
Total number of security vulnerabilities126586