Lucene search

K

Service Provider Management System Security Vulnerabilities

cve
cve

CVE-2023-2344

A vulnerability has been found in SourceCodester Service Provider Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php?f=save_service of the component HTTP POST Request Handler. The manipulation of the argument ...

9.8CVSS

9.6AI Score

0.006EPSS

2023-04-27 02:15 PM
21
cve
cve

CVE-2023-2345

A vulnerability was found in SourceCodester Service Provider Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /classes/Master.php?f=delete_inquiry. The manipulation leads to improper authorization. The attack may be launched remotely...

9.8CVSS

9.3AI Score

0.005EPSS

2023-04-27 03:15 PM
23
cve
cve

CVE-2023-2346

A vulnerability was found in SourceCodester Service Provider Management System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/inquiries/view_inquiry.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remot...

9.8CVSS

9.6AI Score

0.006EPSS

2023-04-27 03:15 PM
24
cve
cve

CVE-2023-2347

A vulnerability was found in SourceCodester Service Provider Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/services/manage_service.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remot...

9.8CVSS

9.6AI Score

0.006EPSS

2023-04-27 03:15 PM
18
cve
cve

CVE-2023-2348

A vulnerability was found in SourceCodester Service Provider Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/user/manage_user.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. Th...

9.8CVSS

9.6AI Score

0.006EPSS

2023-04-27 03:15 PM
26
cve
cve

CVE-2023-2349

A vulnerability classified as problematic has been found in SourceCodester Service Provider Management System 1.0. Affected is an unknown function of the file /admin/index.php. The manipulation of the argument page leads to cross site scripting. It is possible to launch the attack remotely. The exp...

5.4CVSS

5.3AI Score

0.001EPSS

2023-04-27 04:15 PM
23
cve
cve

CVE-2023-2350

A vulnerability classified as problematic was found in SourceCodester Service Provider Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /classes/Users.php. The manipulation of the argument id leads to cross site scripting. The attack can be launched remo...

5.4CVSS

5.3AI Score

0.001EPSS

2023-04-27 04:15 PM
21
cve
cve

CVE-2023-2769

A vulnerability classified as critical has been found in SourceCodester Service Provider Management System 1.0. This affects an unknown part of the file /classes/Master.php?f=delete_service. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. ...

8.8CVSS

8.8AI Score

0.002EPSS

2023-05-17 06:15 PM
22
cve
cve

CVE-2023-3119

A vulnerability, which was classified as critical, has been found in SourceCodester Service Provider Management System 1.0. Affected by this issue is some unknown functionality of the file view.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The...

8.8CVSS

8.8AI Score

0.002EPSS

2023-06-06 11:15 AM
112
cve
cve

CVE-2023-3120

A vulnerability, which was classified as critical, was found in SourceCodester Service Provider Management System 1.0. This affects an unknown part of the file view_service.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit h...

7.2CVSS

7.3AI Score

0.001EPSS

2023-06-06 11:15 AM
121
cve
cve

CVE-2023-34581

Sourcecodester Service Provider Management System v1.0 is vulnerable to SQL Injection via the ID parameter in /php-spms/?page=services/view&id=2

9.8CVSS

9.7AI Score

0.004EPSS

2023-06-12 03:15 PM
23
cve
cve

CVE-2023-3644

A vulnerability was found in SourceCodester Service Provider Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /classes/Master.php?f=save_inquiry. The manipulation of the argument id leads to sql injection. The attack can be initiated remot...

9.8CVSS

9.6AI Score

0.002EPSS

2023-07-12 06:15 PM
18
cve
cve

CVE-2023-43456

Cross Site Scripting vulnerability in Service Provider Management System v.1.0 allows a remote attacker to execute arbitrary code and obtain sensitive information via the firstname, middlename and lastname parameters in the /php-spms/admin/?page=user endpoint.

5.4CVSS

5.8AI Score

0.001EPSS

2023-09-25 03:15 PM
28
cve
cve

CVE-2023-43457

An issue in Service Provider Management System v.1.0 allows a remote attacker to gain privileges via the ID parameter in the /php-spms/admin/?page=user/ endpoint.

9.8CVSS

9.4AI Score

0.001EPSS

2023-09-25 09:15 PM
24
cve
cve

CVE-2024-6267

A vulnerability classified as problematic was found in SourceCodester Service Provider Management System 1.0. Affected by this vulnerability is an unknown functionality of the file system_info/index.php of the component System Info Page. The manipulation of the argument System Name/System Short Nam...

4.8CVSS

3.6AI Score

0.001EPSS

2024-06-23 06:15 AM
27