Lucene search

K

Razormist Security Vulnerabilities

cve
cve

CVE-2020-29215

A Cross Site Scripting in SourceCodester Employee Management System 1.0 allows the user to execute alert messages via /Employee Management System/addemp.php on admin account.

5.4CVSS

5.5AI Score

0.001EPSS

2021-06-15 08:15 PM
41
cve
cve

CVE-2023-4844

A vulnerability was found in SourceCodester Simple Membership System 1.0. It has been classified as critical. This affects an unknown part of the file club_edit_query.php. The manipulation of the argument club_id leads to sql injection. It is possible to initiate the attack remotely. The exploit ha...

7.5CVSS

7.8AI Score

0.001EPSS

2023-09-08 10:15 PM
105
cve
cve

CVE-2023-4845

A vulnerability was found in SourceCodester Simple Membership System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file account_edit_query.php. The manipulation of the argument admin_id leads to sql injection. The attack can be initiated remotely. The exploit...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-09 07:15 AM
17
cve
cve

CVE-2023-4846

A vulnerability was found in SourceCodester Simple Membership System 1.0. It has been rated as critical. This issue affects some unknown processing of the file delete_member.php. The manipulation of the argument mem_id leads to sql injection. The attack may be initiated remotely. The exploit has be...

7.5CVSS

7.8AI Score

0.001EPSS

2023-09-09 08:15 AM
25
cve
cve

CVE-2023-5027

A vulnerability classified as critical was found in SourceCodester Simple Membership System 1.0. Affected by this vulnerability is an unknown functionality of the file club_validator.php. The manipulation of the argument club leads to sql injection. The attack can be launched remotely. The exploit ...

7.5CVSS

7.9AI Score

0.001EPSS

2023-09-17 05:15 PM
23
cve
cve

CVE-2023-5260

A vulnerability, which was classified as critical, has been found in SourceCodester Simple Membership System 1.0. This issue affects some unknown processing of the file group_validator.php. The manipulation of the argument club_id leads to sql injection. The attack may be initiated remotely. The ex...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-29 12:15 PM
25
cve
cve

CVE-2023-6310

A vulnerability has been found in SourceCodester Loan Management System 1.0 and classified as critical. This vulnerability affects the function delete_borrower of the file deleteBorrower.php. The manipulation of the argument borrower_id leads to sql injection. The attack can be initiated remotely. ...

7.2CVSS

7.3AI Score

0.001EPSS

2023-11-27 02:15 AM
42
cve
cve

CVE-2023-6311

A vulnerability was found in SourceCodester Loan Management System 1.0 and classified as critical. This issue affects the function delete_ltype of the file delete_ltype.php of the component Loan Type Page. The manipulation of the argument ltype_id leads to sql injection. The attack may be initiated...

7.2CVSS

7.3AI Score

0.001EPSS

2023-11-27 02:15 AM
14
cve
cve

CVE-2023-6312

A vulnerability was found in SourceCodester Loan Management System 1.0. It has been classified as critical. Affected is the function delete_user of the file deleteUser.php of the component Users Page. The manipulation of the argument user_id leads to sql injection. It is possible to launch the atta...

7.2CVSS

7.3AI Score

0.001EPSS

2023-11-27 03:15 AM
24
cve
cve

CVE-2024-1007

A vulnerability was found in SourceCodester Employee Management System 1.0. It has been classified as critical. Affected is an unknown function of the file edit_profile.php. The manipulation of the argument txtfullname leads to sql injection. It is possible to launch the attack remotely. The exploi...

7.2CVSS

7.3AI Score

0.001EPSS

2024-01-29 04:15 PM
19
cve
cve

CVE-2024-1008

A vulnerability was found in SourceCodester Employee Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file edit-photo.php of the component Profile Page. The manipulation leads to unrestricted upload. The attack can be launche...

7.2CVSS

7AI Score

0.001EPSS

2024-01-29 04:15 PM
19
cve
cve

CVE-2024-9083

A vulnerability classified as problematic has been found in SourceCodester Employee Management System 1.0. This affects an unknown part of the file /Admin/add-admin.php. The manipulation of the argument txtfullname leads to cross site scripting. It is possible to initiate the attack remotely. The e...

4.8CVSS

3.4AI Score

0.001EPSS

2024-09-22 09:15 AM
46
cve
cve

CVE-2024-9088

A vulnerability has been found in SourceCodester Telecom Billing Management System 1.0 and classified as critical. This vulnerability affects the function login. The manipulation of the argument uname leads to buffer overflow. The exploit has been disclosed to the public and may be used.

9.8CVSS

6.5AI Score

0.004EPSS

2024-09-22 10:15 PM
37