Lucene search

K

Service Provider Management System Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2023-2344

A vulnerability has been found in SourceCodester Service Provider Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php?f=save_service of the component HTTP POST Request Handler. The manipulation of the argument ...

9.8CVSS

9.6AI Score

0.006EPSS

2023-04-27 02:15 PM
21
cve
cve

CVE-2023-2345

A vulnerability was found in SourceCodester Service Provider Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /classes/Master.php?f=delete_inquiry. The manipulation leads to improper authorization. The attack may be launched remotely...

9.8CVSS

9.3AI Score

0.005EPSS

2023-04-27 03:15 PM
23
cve
cve

CVE-2023-2346

A vulnerability was found in SourceCodester Service Provider Management System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/inquiries/view_inquiry.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remot...

9.8CVSS

9.6AI Score

0.006EPSS

2023-04-27 03:15 PM
24
cve
cve

CVE-2023-2347

A vulnerability was found in SourceCodester Service Provider Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/services/manage_service.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remot...

9.8CVSS

9.6AI Score

0.006EPSS

2023-04-27 03:15 PM
18
cve
cve

CVE-2023-2348

A vulnerability was found in SourceCodester Service Provider Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/user/manage_user.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. Th...

9.8CVSS

9.6AI Score

0.006EPSS

2023-04-27 03:15 PM
26
cve
cve

CVE-2023-34581

Sourcecodester Service Provider Management System v1.0 is vulnerable to SQL Injection via the ID parameter in /php-spms/?page=services/view&id=2

9.8CVSS

9.7AI Score

0.004EPSS

2023-06-12 03:15 PM
23
cve
cve

CVE-2023-3644

A vulnerability was found in SourceCodester Service Provider Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /classes/Master.php?f=save_inquiry. The manipulation of the argument id leads to sql injection. The attack can be initiated remot...

9.8CVSS

9.6AI Score

0.002EPSS

2023-07-12 06:15 PM
19
cve
cve

CVE-2023-43457

An issue in Service Provider Management System v.1.0 allows a remote attacker to gain privileges via the ID parameter in the /php-spms/admin/?page=user/ endpoint.

9.8CVSS

9.4AI Score

0.001EPSS

2023-09-25 09:15 PM
24