Lucene search

K

Prison Management System Security Vulnerabilities - November

cve
cve

CVE-2022-2017

A vulnerability was found in SourceCodester Prison Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /pms/admin/visits/view_visit.php of the component Visit Handler. The manipulation of the argument id with the input 2%27and%201=2%20union%2...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-09 04:15 PM
26
4
cve
cve

CVE-2022-2018

A vulnerability classified as critical has been found in SourceCodester Prison Management System 1.0. Affected is an unknown function of the file /admin/?page=inmates/view_inmate of the component Inmate Handler. The manipulation of the argument id with the input 1%27%20and%201=2%20union%20select%20...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-09 04:15 PM
31
4
cve
cve

CVE-2022-2019

A vulnerability classified as critical was found in SourceCodester Prison Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /classes/Users.php?f=save of the component New User Creation. The manipulation leads to improper authorization. The attack can be l...

7.5CVSS

7.7AI Score

0.001EPSS

2022-06-09 04:15 PM
29
4
cve
cve

CVE-2022-2020

A vulnerability, which was classified as problematic, has been found in SourceCodester Prison Management System 1.0. Affected by this issue is some unknown functionality of the file /admin/?page=system_info of the component System Name Handler. The manipulation with the input <img src> leads to cro...

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-09 04:15 PM
24
4
cve
cve

CVE-2022-32391

Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/actions/view_action.php:4

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-24 02:15 AM
40
4
cve
cve

CVE-2022-32392

Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/actions/manage_action.php:4

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-24 02:15 AM
42
5
cve
cve

CVE-2022-32393

Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/cells/view_cell.php:4

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-24 02:15 AM
39
7
cve
cve

CVE-2022-32394

Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/inmates/view_inmate.php:3

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-24 02:15 AM
42
7
cve
cve

CVE-2022-32395

Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/crimes/manage_crime.php:4

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-24 02:15 AM
49
7
cve
cve

CVE-2022-32396

Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/visits/manage_visit.php:4

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-24 02:15 AM
45
5
cve
cve

CVE-2022-32397

Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/visits/view_visit.php:4

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-24 02:15 AM
47
6
cve
cve

CVE-2022-32398

Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/cells/manage_cell.php:4

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-24 02:15 AM
39
11
cve
cve

CVE-2022-32399

Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/crimes/view_crime.php:4

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-24 02:15 AM
40
12
cve
cve

CVE-2022-32400

Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/user/manage_user.php:4.

7.2CVSS

7.2AI Score

0.001EPSS

2022-06-24 02:15 AM
51
5
cve
cve

CVE-2022-32401

Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/inmates/manage_privilege.php:4

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-24 02:15 AM
39
6
cve
cve

CVE-2022-32402

Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/prisons/manage_prison.php:4

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-24 02:15 AM
38
6
cve
cve

CVE-2022-32403

Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/inmates/manage_record.php:4

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-24 02:15 AM
38
6
cve
cve

CVE-2022-32404

Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/inmates/manage_inmate.php:3

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-24 02:15 AM
38
6
cve
cve

CVE-2022-32405

Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/prisons/view_prison.php:4

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-24 02:15 AM
46
7
cve
cve

CVE-2024-3439

A vulnerability was found in SourceCodester Prison Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /Account/login.php. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the ...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-04-08 12:15 PM
38
cve
cve

CVE-2024-3441

A vulnerability was found in SourceCodester Prison Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /Employee/edit-profile.php. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been di...

6.3CVSS

7.2AI Score

0.0004EPSS

2024-04-08 02:15 PM
29
cve
cve

CVE-2024-7813

A vulnerability, which was classified as problematic, has been found in SourceCodester Prison Management System 1.0. This issue affects some unknown processing of the file /uploadImage/Profile/ of the component Profile Image Handler. The manipulation leads to insufficiently protected credentials. T...

7.5CVSS

5.4AI Score

0.003EPSS

2024-08-15 03:15 AM
28