Lucene search

K

Employee Management System Security Vulnerabilities

cve
cve

CVE-2024-25212

Employee Managment System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /delete.php.

7.2CVSS

7.2AI Score

0.001EPSS

2024-02-14 03:15 PM
22
cve
cve

CVE-2024-25213

Employee Managment System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /edit.php.

7.2CVSS

7.2AI Score

0.001EPSS

2024-02-14 03:15 PM
20
cve
cve

CVE-2024-25214

An issue in Employee Managment System v1.0 allows attackers to bypass authentication via injecting a crafted payload into the E-mail and Password parameters at /alogin.html.

9.8CVSS

9.3AI Score

0.001EPSS

2024-02-14 03:15 PM
52
cve
cve

CVE-2024-25215

Employee Managment System v1.0 was discovered to contain a SQL injection vulnerability via the pwd parameter at /aprocess.php.

9.8CVSS

9.7AI Score

0.001EPSS

2024-02-14 03:15 PM
55
cve
cve

CVE-2024-25216

Employee Managment System v1.0 was discovered to contain a SQL injection vulnerability via the mailud parameter at /aprocess.php.

9.8CVSS

9.7AI Score

0.001EPSS

2024-02-14 03:15 PM
57