Lucene search

K

Establishment Billing Management System Security Vulnerabilities

cve
cve

CVE-2023-2595

A vulnerability has been found in SourceCodester Billing Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file ajax_service.php of the component POST Parameter Handler. The manipulation of the argument drop_services leads to sql inj...

9.8CVSS

9.7AI Score

0.006EPSS

2023-05-09 01:15 PM
25
cve
cve

CVE-2023-2689

A vulnerability classified as critical was found in SourceCodester Billing Management System 1.0. This vulnerability affects unknown code of the file editproduct.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack can be initiated remot...

8.8CVSS

9AI Score

0.003EPSS

2023-05-14 08:15 AM
24
cve
cve

CVE-2024-7285

A vulnerability has been found in SourceCodester Establishment Billing Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/ajax.php?action=save_settings. The manipulation of the argument name leads to cross site scripting. The attack can b...

5.4CVSS

3.9AI Score

0.001EPSS

2024-07-31 04:15 AM
30
cve
cve

CVE-2024-7286

A vulnerability was found in SourceCodester Establishment Billing Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/ajax.php?action=login of the component Login. The manipulation of the argument username leads to sql injection. The attac...

9.8CVSS

7.5AI Score

0.001EPSS

2024-07-31 04:15 AM
26
cve
cve

CVE-2024-7287

A vulnerability was found in SourceCodester Establishment Billing Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The ex...

8.8CVSS

6.9AI Score

0.001EPSS

2024-07-31 05:15 AM
27
cve
cve

CVE-2024-7288

A vulnerability was found in SourceCodester Establishment Billing Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /ajax.php?action=delete_block. The manipulation of the argument id leads to sql injection. The attack can...

8.8CVSS

6.8AI Score

0.001EPSS

2024-07-31 05:15 AM
31
cve
cve

CVE-2024-7289

A vulnerability was found in SourceCodester Establishment Billing Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /manage_payment.php. The manipulation of the argument id leads to sql injection. The attack may be launched remote...

8.8CVSS

6.8AI Score

0.001EPSS

2024-07-31 06:15 AM
25
cve
cve

CVE-2024-7290

A vulnerability classified as critical has been found in SourceCodester Establishment Billing Management System 1.0. This affects an unknown part of the file /manage_tenant.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit h...

8.8CVSS

6.9AI Score

0.001EPSS

2024-07-31 06:15 AM
33
cve
cve

CVE-2024-7306

A vulnerability, which was classified as critical, was found in SourceCodester Establishment Billing Management System 1.0. Affected is an unknown function of the file /manage_block.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The ex...

8.8CVSS

6.8AI Score

0.001EPSS

2024-07-31 08:15 AM
25
cve
cve

CVE-2024-7307

A vulnerability has been found in SourceCodester Establishment Billing Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /manage_billing.php. The manipulation of the argument id leads to sql injection. The attack can be launched...

8.8CVSS

6.9AI Score

0.001EPSS

2024-07-31 09:15 AM
28
cve
cve

CVE-2024-7308

A vulnerability was found in SourceCodester Establishment Billing Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /view_bill.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The e...

8.8CVSS

6.8AI Score

0.001EPSS

2024-07-31 09:15 AM
27