Lucene search

K

Employee Management System Security Vulnerabilities

cve
cve

CVE-2020-29215

A Cross Site Scripting in SourceCodester Employee Management System 1.0 allows the user to execute alert messages via /Employee Management System/addemp.php on admin account.

5.4CVSS

5.5AI Score

0.001EPSS

2021-06-15 08:15 PM
41
cve
cve

CVE-2024-1007

A vulnerability was found in SourceCodester Employee Management System 1.0. It has been classified as critical. Affected is an unknown function of the file edit_profile.php. The manipulation of the argument txtfullname leads to sql injection. It is possible to launch the attack remotely. The exploi...

7.2CVSS

7.3AI Score

0.001EPSS

2024-01-29 04:15 PM
19
cve
cve

CVE-2024-1008

A vulnerability was found in SourceCodester Employee Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file edit-photo.php of the component Profile Page. The manipulation leads to unrestricted upload. The attack can be launche...

7.2CVSS

7AI Score

0.001EPSS

2024-01-29 04:15 PM
19