Lucene search

K

Soar Cloud System Co., Ltd. Security Vulnerabilities

cve
cve

CVE-2013-10011

A vulnerability was found in aeharding classroom-engagement-system and classified as critical. Affected by this issue is some unknown functionality. The manipulation leads to sql injection. The attack may be launched remotely. The name of the patch is 096de5815c7b414e7339f3439522a446098fb73a. It...

9.8CVSS

9.6AI Score

0.002EPSS

2023-01-12 04:15 PM
18
github
github

eZ Platform Rules to disable executable access are ignored on Platform.sh (eZ Cloud)

The recommended Apache/Nginx virtual host configuration for eZ Platform includes a rewrite rule for blocking access to executable files in the var directory. This rule does not work when using eZ Platform Cloud (i.e. running eZ Platform on the Platform.sh cloud service). The consequence of this is....

7.1AI Score

2024-05-15 09:16 PM
6
ubuntucve
ubuntucve

CVE-2024-28285

A Fault Injection vulnerability in the SymmetricDecrypt function in cryptopp/elgamal.h of Cryptopp Crypto++ 8.9, allows an attacker to co-reside in the same system with a victim process to disclose information and escalate...

7.6AI Score

EPSS

2024-05-14 12:00 AM
5
cve
cve

CVE-2023-42427

Cross-site scripting vulnerability exists in UNIVERSAL PASSPORT RX versions 1.0.0 to 1.0.7, which may allow a remote authenticated attacker to execute an arbitrary script on the web browser of the user who is using the...

6.7AI Score

0.0004EPSS

2024-06-03 04:15 AM
16
cve
cve

CVE-2024-25568

OS command injection vulnerability in ELECOM wireless LAN routers allows a network-adjacent unauthenticated attacker to execute arbitrary OS commands by sending a specially crafted request to the product. Affected products and versions are as follows: WRC-X3200GST3-B v1.25 and earlier, WRC-G01-W...

8AI Score

0.0004EPSS

2024-04-04 12:15 AM
11
cvelist
cvelist

CVE-2024-6419 SourceCodester Medicine Tracker System sql injection

A vulnerability classified as critical was found in SourceCodester Medicine Tracker System 1.0. This vulnerability affects unknown code of the file /classes/Master.php?f=save_medicine. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has....

6.3CVSS

0.0004EPSS

2024-06-30 11:31 PM
4
cvelist
cvelist

CVE-2024-5995 Soar Cloud HR Portal - Insufficient Session Expiration

The notification emails sent by Soar Cloud HR Portal contain a link with a embedded session. The expiration of the session is not properly configured, remaining valid for more than 7 days and can be...

8.8CVSS

0.001EPSS

2024-06-14 07:18 AM
5
cve
cve

CVE-2023-5930

A vulnerability was found in Campcodes Simple Student Information System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/students/manage_academic.php. The manipulation of the argument student_id leads to cross site scripting. The attack can be...

6.1CVSS

6AI Score

0.001EPSS

2023-11-02 09:15 PM
31
cve
cve

CVE-2023-5929

A vulnerability was found in Campcodes Simple Student Information System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/students/manage_academic.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public...

7.5CVSS

7.8AI Score

0.001EPSS

2023-11-02 09:15 PM
30
cve
cve

CVE-2023-3311

A vulnerability, which was classified as problematic, was found in PuneethReddyHC online-shopping-system-advanced 1.0. This affects an unknown part of the file addsuppliers.php. The manipulation of the argument First name leads to cross site scripting. It is possible to initiate the attack...

5.4CVSS

5.2AI Score

0.001EPSS

2023-06-18 03:15 PM
16
cve
cve

CVE-2023-3189

A vulnerability, which was classified as problematic, was found in SourceCodester Online School Fees System 1.0. This affects an unknown part of the file /paysystem/branch.php of the component POST Parameter Handler. The manipulation of the argument branch leads to cross site scripting. It is...

6.1CVSS

6AI Score

0.001EPSS

2023-06-14 06:15 AM
14
cve
cve

CVE-2023-3094

A vulnerability classified as critical has been found in code-projects Agro-School Management System 1.0. Affected is the function doUpdateQuestion of the file btn_functions.php. The manipulation of the argument question_id leads to sql injection. It is possible to launch the attack remotely. The.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-06-04 09:15 AM
120
cve
cve

CVE-2023-2692

A vulnerability has been found in SourceCodester ICT Laboratory Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file views/room_info.php of the component GET Parameter Handler. The manipulation of the argument name leads to...

6.1CVSS

6AI Score

0.002EPSS

2023-05-14 09:15 AM
24
cve
cve

CVE-2023-2678

A vulnerability has been found in SourceCodester File Tracker Manager System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /file_manager/admin/save_user.php of the component POST Parameter Handler. The manipulation of the argument firstname leads to cross...

5.4CVSS

5.2AI Score

0.001EPSS

2023-05-12 10:15 AM
18
cve
cve

CVE-2023-2641

A vulnerability was found in SourceCodester Online Internship Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file admin/login.php of the component POST Parameter Handler. The manipulation of the argument email leads to sql...

9.8CVSS

9.6AI Score

0.002EPSS

2023-05-11 06:15 AM
14
cve
cve

CVE-2023-2594

A vulnerability, which was classified as critical, was found in SourceCodester Food Ordering Management System 1.0. Affected is an unknown function of the component Registration. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The...

9.8CVSS

9.7AI Score

0.002EPSS

2023-05-09 01:15 PM
14
cve
cve

CVE-2023-2451

A vulnerability was found in SourceCodester Online DJ Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/bookings/view_details.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The...

9.8CVSS

9.7AI Score

0.002EPSS

2023-05-01 04:15 PM
15
cve
cve

CVE-2023-2212

A vulnerability was found in Campcodes Coffee Shop POS System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/products/view_product.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit.....

7.5CVSS

7.8AI Score

0.002EPSS

2023-04-21 10:15 AM
23
cve
cve

CVE-2023-2215

A vulnerability classified as critical has been found in Campcodes Coffee Shop POS System 1.0. Affected is an unknown function of the file /admin/user/manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been...

9.8CVSS

9.7AI Score

0.005EPSS

2023-04-21 10:15 AM
22
cve
cve

CVE-2023-2210

A vulnerability has been found in Campcodes Coffee Shop POS System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/categories/view_category.php. The manipulation of the argument id leads to sql injection. The attack can be launched...

7.5CVSS

7.8AI Score

0.002EPSS

2023-04-21 09:15 AM
23
cve
cve

CVE-2023-2148

A vulnerability classified as critical has been found in Campcodes Online Thesis Archiving System 1.0. This affects an unknown part of the file /admin/curriculum/view_curriculum.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The...

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-18 01:15 PM
17
cve
cve

CVE-2023-2145

A vulnerability was found in Campcodes Online Thesis Archiving System 1.0. It has been classified as critical. Affected is an unknown function of the file projects_per_curriculum.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The...

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-18 11:15 AM
24
cve
cve

CVE-2023-2052

A vulnerability classified as critical was found in Campcodes Advanced Online Voting System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/ballot_down.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The...

9.8CVSS

9.8AI Score

0.002EPSS

2023-04-14 12:15 PM
66
cve
cve

CVE-2023-2050

A vulnerability was found in Campcodes Advanced Online Voting System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/positions_add.php. The manipulation of the argument description leads to sql injection. The attack may be initiated remotely. The...

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-14 12:15 PM
19
cve
cve

CVE-2023-1790

A vulnerability, which was classified as problematic, was found in SourceCodester Simple Task Allocation System 1.0. Affected is an unknown function of the file index.php. The manipulation of the argument page leads to information disclosure. It is possible to launch the attack remotely. The...

7.5CVSS

7.4AI Score

0.001EPSS

2023-04-01 09:15 AM
34
cve
cve

CVE-2023-1395

A vulnerability was found in SourceCodester Yoga Class Registration System 1.0. It has been declared as problematic. This vulnerability affects the function query of the file admin/user/list.php. The manipulation of the argument name leads to cross site scripting. The attack can be initiated...

6.1CVSS

6AI Score

0.001EPSS

2023-03-14 03:15 PM
19
cve
cve

CVE-2023-1294

A vulnerability was found in SourceCodester File Tracker Manager System 1.0. It has been classified as critical. Affected is an unknown function of the file /file_manager/login.php of the component POST Parameter Handler. The manipulation of the argument username leads to sql injection. It is...

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-09 03:15 PM
23
cve
cve

CVE-2023-1293

A vulnerability was found in SourceCodester Online Graduate Tracer System 1.0 and classified as critical. This issue affects the function mysqli_query of the file admin_cs.php. The manipulation leads to sql injection. The attack may be initiated remotely. The complexity of an attack is rather...

8.1CVSS

8.3AI Score

0.001EPSS

2023-03-09 03:15 PM
35
cve
cve

CVE-2023-1035

A vulnerability was found in SourceCodester Clinics Patient Management System 1.0. It has been classified as critical. Affected is an unknown function of the file update_user.php. The manipulation of the argument user_id leads to sql injection. It is possible to launch the attack remotely. The...

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-25 08:15 AM
54
cve
cve

CVE-2023-0980

A vulnerability was found in SourceCodester Yoga Class Registration System 1.0 and classified as critical. This issue affects some unknown processing of the file admin/registrations/update_status.php of the component Status Update Handler. The manipulation of the argument id leads to sql...

9.8CVSS

9.7AI Score

0.002EPSS

2023-02-23 12:15 PM
32
cve
cve

CVE-2023-0945

A vulnerability, which was classified as problematic, was found in SourceCodester Best POS Management System 1.0. Affected is an unknown function of the file index.php?page=add-category. The manipulation of the argument Name with the input "> leads to cross site scripting. It is possible to laun...

5.4CVSS

5.3AI Score

0.0005EPSS

2023-02-21 09:15 PM
17
cve
cve

CVE-2023-0905

A vulnerability classified as critical has been found in SourceCodester Employee Task Management System 1.0. Affected is an unknown function of the file changePasswordForEmployee.php. The manipulation leads to improper authentication. It is possible to launch the attack remotely. The exploit has...

7.5CVSS

7.6AI Score

0.003EPSS

2023-02-18 08:15 AM
56
cve
cve

CVE-2023-0675

A vulnerability, which was classified as critical, was found in Calendar Event Management System 2.3.0. This affects an unknown part. The manipulation of the argument start/end leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and.....

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-04 08:15 AM
28
cve
cve

CVE-2023-0663

A vulnerability was found in Calendar Event Management System 2.3.0. It has been rated as critical. This issue affects some unknown processing of the component Login Page. The manipulation of the argument name/pwd leads to sql injection. The attack may be initiated remotely. The exploit has been...

9.8CVSS

9.7AI Score

0.001EPSS

2023-02-03 09:15 PM
27
cve
cve

CVE-2023-0641

A vulnerability was found in PHPGurukul Employee Leaves Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file changepassword.php. The manipulation of the argument newpassword/confirmpassword leads to weak password...

9.1CVSS

9.2AI Score

0.001EPSS

2023-02-02 09:15 AM
53
cve
cve

CVE-2022-4738

A vulnerability classified as problematic has been found in SourceCodester Blood Bank Management System 1.0. Affected is an unknown function of the file index.php?page=users of the component User Registration Handler. The manipulation of the argument Name leads to cross site scripting. It is...

6.1CVSS

6AI Score

0.001EPSS

2022-12-25 08:15 PM
30
cve
cve

CVE-2022-4228

A vulnerability classified as problematic has been found in SourceCodester Book Store Management System 1.0. This affects an unknown part of the file /bsms_ci/index.php/user/edit_user/. The manipulation of the argument password leads to information disclosure. It is possible to initiate the attack....

7.5CVSS

7.4AI Score

0.006EPSS

2022-11-30 12:15 PM
32
cve
cve

CVE-2022-4229

A vulnerability classified as critical was found in SourceCodester Book Store Management System 1.0. This vulnerability affects unknown code of the file /bsms_ci/index.php. The manipulation leads to improper access controls. The attack can be initiated remotely. The exploit has been disclosed to...

9.8CVSS

9.5AI Score

0.001EPSS

2022-11-30 12:15 PM
36
2
openvas
openvas

Creative Cloud Desktop Application Arbitrary Code Execution Vulnerability APSB24-44 (Windows)

Adobe Creative Cloud Desktop Application is prone to an arbitrary code execution...

5.5CVSS

7.8AI Score

0.0004EPSS

2024-06-13 12:00 AM
nessus
nessus

Symantec Critical System Protection/Data Center Security Agent (Windows)

Symantec Critical System Protection/Data Center Security Agent is installed on the remote Windows...

1.3AI Score

2020-07-08 12:00 AM
13
osv
osv

CVE-2023-20882

In Cloud foundry routing release versions from 0.262.0 and prior to 0.266.0,a bug in the gorouter process can lead to a denial of service of applications hosted on Cloud Foundry. Under the right circumstances, when client connections are closed prematurely, gorouter marks the currently selected...

5.9CVSS

7AI Score

0.001EPSS

2023-05-26 05:15 PM
4
cve
cve

CVE-2024-1268

A vulnerability, which was classified as critical, was found in CodeAstro Restaurant POS System 1.0. This affects an unknown part of the file update_product.php. The manipulation leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the...

9.8CVSS

9.4AI Score

0.001EPSS

2024-02-07 02:15 AM
9
cve
cve

CVE-2024-0783

A vulnerability was found in Project Worlds Online Admission System 1.0 and classified as critical. This issue affects some unknown processing of the file documents.php. The manipulation leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the...

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-22 06:15 PM
9
cve
cve

CVE-2024-0389

A vulnerability, which was classified as critical, was found in SourceCodester Student Attendance System 1.0. Affected is an unknown function of the file attendance_report.php. The manipulation of the argument class_id leads to sql injection. The exploit has been disclosed to the public and may be....

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-10 02:15 PM
11
cve
cve

CVE-2024-0346

A vulnerability has been found in CodeAstro Vehicle Booking System 1.0 and classified as problematic. This vulnerability affects unknown code of the file usr/user-give-feedback.php of the component Feedback Page. The manipulation of the argument My Testemonial leads to cross site scripting. The...

5.4CVSS

5.3AI Score

0.001EPSS

2024-01-09 10:15 PM
15
cve
cve

CVE-2024-0345

A vulnerability, which was classified as problematic, was found in CodeAstro Vehicle Booking System 1.0. This affects an unknown part of the file usr/usr-register.php of the component User Registration. The manipulation of the argument Full_Name/Last_Name/Address with the input...

6.1CVSS

6AI Score

0.001EPSS

2024-01-09 09:15 PM
14
cve
cve

CVE-2023-5589

A vulnerability was found in SourceCodester Judging Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file login.php. The manipulation of the argument password leads to sql injection. The attack can be initiated remotely. The exploit has been...

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-15 11:15 PM
42
cve
cve

CVE-2023-4557

A vulnerability classified as critical has been found in SourceCodester Inventory Management System 1.0. Affected is an unknown function of the file app/ajax/search_purchase_paymen_report.php. The manipulation of the argument customer leads to sql injection. It is possible to launch the attack...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-27 11:15 PM
21
cve
cve

CVE-2023-4555

A vulnerability has been found in SourceCodester Inventory Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file suppliar_data.php. The manipulation of the argument name/company leads to cross site scripting. The attack can be...

6.1CVSS

6AI Score

0.001EPSS

2023-08-27 07:15 AM
101
cve
cve

CVE-2023-4438

A vulnerability has been found in SourceCodester Inventory Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file app/ajax/search_sales_report.php. The manipulation of the argument customer leads to sql injection. The attack can be.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-20 11:15 PM
28
Total number of security vulnerabilities461910