Lucene search

K

Sourcecodester Security Vulnerabilities

cve
cve

CVE-2024-2150

A vulnerability, which was classified as critical, has been found in SourceCodester Insurance Management System 1.0. This issue affects some unknown processing. The manipulation of the argument page leads to file inclusion. The attack may be initiated remotely. The exploit has been disclosed to...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-03-03 06:15 PM
33
cve
cve

CVE-2024-2168

A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/operations/expense_category.php of the component HTTP POST Request Handler. The manipulation of the argument status leads....

4.7CVSS

5.3AI Score

0.0004EPSS

2024-03-04 09:15 PM
31
cve
cve

CVE-2024-6273

A vulnerability was found in SourceCodester Clinic Queuing System 1.0. It has been declared as problematic. Affected by this vulnerability is the function save_patient of the file patient_side.php. The manipulation of the argument Full Name/Contact/Address leads to cross site scripting. The attack....

4.3CVSS

4.4AI Score

0.0004EPSS

2024-06-23 10:15 PM
24
cve
cve

CVE-2024-5045

A vulnerability was found in SourceCodester Online Birth Certificate Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin. The manipulation leads to files or directories accessible. The attack can be initiated remotely. The exploit.....

5.3CVSS

7AI Score

0.0004EPSS

2024-05-17 01:15 PM
24
cve
cve

CVE-2024-6067

A vulnerability classified as critical was found in SourceCodester Music Class Enrollment System 1.0. Affected by this vulnerability is an unknown functionality of the file /mces/?p=class/view_class. The manipulation of the argument id leads to sql injection. The attack can be launched remotely....

6.3CVSS

7AI Score

0.0004EPSS

2024-06-17 10:15 PM
25
cve
cve

CVE-2024-6066

A vulnerability classified as critical has been found in SourceCodester Best House Rental Management System 1.0. Affected is an unknown function of the file payment_report.php. The manipulation of the argument month_of leads to sql injection. It is possible to launch the attack remotely. The...

6.3CVSS

6.9AI Score

0.0004EPSS

2024-06-17 09:15 PM
25
cve
cve

CVE-2024-6280

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/ajax.php?action=save_settings. The manipulation of the argument img leads to unrestricted upload. It is possible to initiate the attack.....

6.3CVSS

6.5AI Score

0.0004EPSS

2024-06-24 03:15 AM
26
cve
cve

CVE-2024-2155

A vulnerability was found in SourceCodester Best POS Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file index.php. The manipulation of the argument page leads to file inclusion. The attack may be initiated remotely. The exploit has been...

4.3CVSS

4.8AI Score

0.0004EPSS

2024-03-04 01:15 AM
30
cve
cve

CVE-2024-6217

A vulnerability classified as critical was found in SourceCodester Food Ordering Management System 1.0. Affected by this vulnerability is an unknown functionality of the file user-router.php. The manipulation of the argument 1_verified leads to sql injection. The attack can be launched remotely....

6.3CVSS

6.9AI Score

0.0004EPSS

2024-06-21 02:15 AM
24
cve
cve

CVE-2024-6213

A vulnerability was found in SourceCodester Food Ordering Management System up to 1.0. It has been classified as critical. This affects an unknown part of the file login.php of the component Login Panel. The manipulation of the argument username leads to sql injection. It is possible to initiate...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-06-21 01:16 AM
20
cve
cve

CVE-2024-5985

A vulnerability classified as critical has been found in SourceCodester Best Online News Portal 1.0. This affects an unknown part of the file /admin/index.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-06-14 02:15 AM
22
cve
cve

CVE-2024-5976

A vulnerability was found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0. It has been classified as critical. Affected is the function log_employee of the file /classes/Master.php?f=log_employee. The manipulation of the argument employee_code leads to sql injection. It is...

7.3CVSS

6.8AI Score

0.0004EPSS

2024-06-13 09:15 PM
22
cve
cve

CVE-2024-3612

A vulnerability was found in SourceCodester Warehouse Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file barang.php. The manipulation of the argument nama_barang/merek leads to cross site scripting. The attack can be...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-04-11 12:15 AM
29
cve
cve

CVE-2024-5047

A vulnerability classified as critical has been found in SourceCodester Student Management System 1.0. Affected is an unknown function of the file /student/controller.php. The manipulation of the argument photo leads to unrestricted upload. It is possible to launch the attack remotely. The exploit....

7.3CVSS

6.9AI Score

0.0004EPSS

2024-05-17 02:15 PM
25
cve
cve

CVE-2024-4922

A vulnerability, which was classified as problematic, was found in SourceCodester Simple Image Stack Website 1.0. This affects an unknown part. The manipulation of the argument page leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the....

3.5CVSS

6.2AI Score

0.0004EPSS

2024-05-16 01:15 AM
23
cve
cve

CVE-2024-6043

A vulnerability classified as critical has been found in SourceCodester Best House Rental Management System 1.0. This affects the function login of the file admin_class.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The...

7.3CVSS

7.6AI Score

0.0004EPSS

2024-06-17 01:15 AM
21
cve
cve

CVE-2024-6214

A vulnerability was found in SourceCodester Food Ordering Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file add-item.php. The manipulation of the argument price leads to sql injection. The attack can be initiated remotely. The exploit has.....

6.3CVSS

6.9AI Score

0.0004EPSS

2024-06-21 01:16 AM
22
cve
cve

CVE-2024-6212

A vulnerability was found in SourceCodester Simple Student Attendance System 1.0 and classified as problematic. Affected by this issue is the function get_student of the file student_form.php. The manipulation of the argument id leads to cross site scripting. The attack may be launched remotely....

3.5CVSS

6.4AI Score

0.0004EPSS

2024-06-21 12:15 AM
22
cve
cve

CVE-2024-5897

A vulnerability has been found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php?f=log_visitor. The manipulation of the argument name leads to cross site...

4.3CVSS

4.5AI Score

0.0004EPSS

2024-06-12 04:15 PM
22
cve
cve

CVE-2024-5893

A vulnerability classified as critical has been found in SourceCodester Cab Management System 1.0. This affects an unknown part of the file /cms/classes/Users.php?f=delete_client. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The...

6.3CVSS

6.9AI Score

0.0004EPSS

2024-06-12 03:15 PM
21
cve
cve

CVE-2024-6216

A vulnerability classified as critical has been found in SourceCodester Food Ordering Management System 1.0. Affected is an unknown function of the file add-users.php. The manipulation of the argument contact leads to sql injection. It is possible to launch the attack remotely. The exploit has...

6.3CVSS

6.9AI Score

0.0004EPSS

2024-06-21 02:15 AM
26
cve
cve

CVE-2024-6267

A vulnerability classified as problematic was found in SourceCodester Service Provider Management System 1.0. Affected by this vulnerability is an unknown functionality of the file system_info/index.php of the component System Info Page. The manipulation of the argument System Name/System Short...

2.4CVSS

3.6AI Score

0.0004EPSS

2024-06-23 06:15 AM
25
cve
cve

CVE-2024-5894

A vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0. This vulnerability affects unknown code of the file manage_product.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to...

7.3CVSS

7AI Score

0.0004EPSS

2024-06-12 03:15 PM
19
cve
cve

CVE-2024-2576

A vulnerability, which was classified as critical, was found in SourceCodester Employee Task Management System 1.0. This affects an unknown part of the file /update-admin.php. The manipulation of the argument admin_id leads to authorization bypass. It is possible to initiate the attack remotely....

7.3CVSS

6.8AI Score

0.0004EPSS

2024-03-18 02:15 AM
26
cve
cve

CVE-2024-6215

A vulnerability was found in SourceCodester Food Ordering Management System up to 1.0. It has been rated as critical. This issue affects some unknown processing of the file view-ticket-admin.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The.....

6.3CVSS

6.9AI Score

0.0004EPSS

2024-06-21 02:15 AM
22
cve
cve

CVE-2024-5896

A vulnerability, which was classified as critical, was found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0. Affected is the function save_users of the file /classes/Users.php?f=save. The manipulation of the argument id leads to sql injection. It is possible to launch the...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-06-12 04:15 PM
22
cve
cve

CVE-2024-5895

A vulnerability, which was classified as critical, has been found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0. This issue affects the function delete_users of the file /classes/Users.php?f=delete. The manipulation of the argument id leads to sql injection. The attack may be....

6.3CVSS

6.8AI Score

0.0004EPSS

2024-06-12 03:15 PM
20
cve
cve

CVE-2024-5775

A vulnerability was found in SourceCodester Vehicle Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file updatebill.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-06-09 08:15 AM
22
cve
cve

CVE-2024-2418

A vulnerability was found in SourceCodester Best POS Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /view_order.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The....

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-13 06:15 PM
6
cve
cve

CVE-2024-5774

A vulnerability has been found in SourceCodester Stock Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file index.php of the component Login. The manipulation of the argument username/password leads to sql injection. The attack...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-06-09 06:15 AM
23
cve
cve

CVE-2024-4927

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /simple-online-bidding-system/admin/ajax.php?action=save_product. The manipulation leads to unrestricted upload....

7.3CVSS

6.8AI Score

0.0004EPSS

2024-05-16 03:15 AM
24
cve
cve

CVE-2024-5378

A vulnerability was found in SourceCodester School Intramurals Student Attendance Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /manage_sy.php. The manipulation of the argument id leads to sql injection. The attack can be initiated...

6.3CVSS

7.8AI Score

0.0004EPSS

2024-05-26 10:15 PM
25
cve
cve

CVE-2024-1196

A vulnerability classified as problematic was found in SourceCodester Testimonial Page Manager 1.0. This vulnerability affects unknown code of the file add-testimonial.php of the component HTTP POST Request Handler. The manipulation of the argument name/description/testimony leads to cross site...

6.1CVSS

6.1AI Score

0.0005EPSS

2024-02-02 10:15 PM
12
cve
cve

CVE-2024-5437

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been classified as problematic. Affected is the function save_category of the file /admin/index.php?page=categories. The manipulation of the argument name leads to cross site scripting. It is possible to launch...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-05-29 12:15 AM
1
cve
cve

CVE-2024-5364

A vulnerability, which was classified as critical, has been found in SourceCodester Best House Rental Management System up to 1.0. Affected by this issue is some unknown functionality of the file manage_tenant.php. The manipulation of the argument id leads to sql injection. The attack may be...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-26 01:15 PM
25
cve
cve

CVE-2024-5362

A vulnerability classified as critical has been found in SourceCodester Online Hospital Management System 1.0. Affected is an unknown function of the file departmentDoctor.php. The manipulation of the argument deptid leads to sql injection. It is possible to launch the attack remotely. The exploit....

7.3CVSS

7.4AI Score

0.0004EPSS

2024-05-26 12:15 PM
25
cve
cve

CVE-2024-5363

A vulnerability classified as critical was found in SourceCodester Best House Rental Management System up to 1.0. Affected by this vulnerability is an unknown functionality of the file manage_user.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely.....

6.3CVSS

7.4AI Score

0.0004EPSS

2024-05-26 12:15 PM
25
cve
cve

CVE-2024-5099

A vulnerability was found in SourceCodester Simple Inventory System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file updateprice.php. The manipulation of the argument ITEM leads to sql injection. The attack may be launched remotely. The exploit has...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-19 08:15 AM
31
cve
cve

CVE-2024-4967

A vulnerability was found in SourceCodester Interactive Map with Marker 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /endpoint/delete-mark.php. The manipulation of the argument mark leads to sql injection. The attack can be launched.....

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-16 09:15 AM
24
cve
cve

CVE-2024-4928

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /simple-online-bidding-system/admin/ajax.php?action=delete_category. The manipulation of the argument id leads to sql...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-16 03:15 AM
23
cve
cve

CVE-2024-4500

A vulnerability was found in SourceCodester Prison Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /Employee/edit-photo.php. The manipulation of the argument userImage leads to unrestricted upload. The attack can be initiated remotely....

6.3CVSS

7AI Score

0.0004EPSS

2024-05-05 06:15 PM
31
cve
cve

CVE-2024-3620

A vulnerability was found in SourceCodester Kortex Lite Advocate Office Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /control/adds.php. The manipulation of the argument name/gender/dob/email/mobile/address leads to sql...

4.7CVSS

7.3AI Score

0.0004EPSS

2024-04-11 03:15 AM
27
cve
cve

CVE-2024-3139

A vulnerability, which was classified as critical, has been found in SourceCodester Computer Laboratory Management System 1.0. Affected by this issue is the function save_users of the file /classes/Users.php?f=save. The manipulation of the argument id leads to improper authorization. The attack...

5.4CVSS

5.6AI Score

0.0004EPSS

2024-04-01 11:15 PM
31
cve
cve

CVE-2024-2575

A vulnerability, which was classified as critical, has been found in SourceCodester Employee Task Management System 1.0. Affected by this issue is some unknown functionality of the file /task-details.php. The manipulation of the argument task_id leads to authorization bypass. The attack may be...

7.3CVSS

6.8AI Score

0.0004EPSS

2024-03-18 02:15 AM
32
cve
cve

CVE-2024-5377

A vulnerability was found in SourceCodester Vehicle Management System 1.0. It has been classified as critical. This affects an unknown part of the file /newvehicle.php. The manipulation of the argument file leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit...

7.3CVSS

6.8AI Score

0.0004EPSS

2024-05-26 09:15 PM
32
cve
cve

CVE-2024-5366

A vulnerability has been found in SourceCodester Best House Rental Management System up to 1.0 and classified as critical. This vulnerability affects unknown code of the file edit-cate.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The...

6.3CVSS

7.5AI Score

0.0004EPSS

2024-05-26 02:15 PM
24
cve
cve

CVE-2024-5123

A vulnerability classified as problematic has been found in SourceCodester Event Registration System 1.0. This affects an unknown part of the file /registrar/. The manipulation of the argument searchbar leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has.....

4.3CVSS

6.2AI Score

0.0004EPSS

2024-05-20 08:15 AM
27
cve
cve

CVE-2024-5121

A vulnerability was found in SourceCodester Event Registration System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /registrar/?page=registration. The manipulation of the argument e leads to cross site scripting. The attack can be.....

3.5CVSS

6.2AI Score

0.0004EPSS

2024-05-20 07:15 AM
28
cve
cve

CVE-2024-5119

A vulnerability was found in SourceCodester Event Registration System 1.0 and classified as critical. This issue affects some unknown processing of the file /classes/Master.php?f=load_registration. The manipulation of the argument last_id/event_id leads to sql injection. The attack may be...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-20 06:15 AM
29
cve
cve

CVE-2024-5117

A vulnerability, which was classified as critical, was found in SourceCodester Event Registration System 1.0. This affects an unknown part of the file portal.php. The manipulation of the argument username/password leads to sql injection. It is possible to initiate the attack remotely. The exploit.....

7.3CVSS

7.3AI Score

0.0004EPSS

2024-05-20 05:15 AM
29
Total number of security vulnerabilities977