Lucene search

K

Sourcecodester Security Vulnerabilities

cve
cve

CVE-2024-4927

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /simple-online-bidding-system/admin/ajax.php?action=save_product. The manipulation leads to unrestricted upload. The...

7.3CVSS

6.8AI Score

0.0004EPSS

2024-05-16 03:15 AM
25
cve
cve

CVE-2024-4928

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /simple-online-bidding-system/admin/ajax.php?action=delete_category. The manipulation of the argument id leads to sql injecti...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-16 03:15 AM
23
cve
cve

CVE-2024-4929

A vulnerability classified as problematic has been found in SourceCodester Simple Online Bidding System 1.0. This affects an unknown part of the file /simple-online-bidding-system/admin/ajax.php?action=save_user. The manipulation leads to cross-site request forgery. It is possible to initiate the a...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-05-16 04:15 AM
24
cve
cve

CVE-2024-4930

A vulnerability classified as critical was found in SourceCodester Simple Online Bidding System 1.0. This vulnerability affects unknown code of the file /simple-online-bidding-system/index.php?page=view_prod. The manipulation of the argument id leads to sql injection. The attack can be initiated re...

6.3CVSS

7.5AI Score

0.0004EPSS

2024-05-16 04:15 AM
23
cve
cve

CVE-2024-4931

A vulnerability, which was classified as critical, has been found in SourceCodester Simple Online Bidding System 1.0. This issue affects some unknown processing of the file /simple-online-bidding-system/admin/index.php?page=view_udet. The manipulation of the argument id leads to sql injection. The ...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-16 05:15 AM
25
cve
cve

CVE-2024-4932

A vulnerability, which was classified as critical, was found in SourceCodester Simple Online Bidding System 1.0. Affected is an unknown function of the file /simple-online-bidding-system/admin/index.php?page=manage_user. The manipulation of the argument id leads to sql injection. It is possible to ...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-16 05:15 AM
23
cve
cve

CVE-2024-4933

A vulnerability has been found in SourceCodester Simple Online Bidding System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /simple-online-bidding-system/admin/index.php?page=manage_product. The manipulation of the argument id leads to sql in...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-16 05:15 AM
23
cve
cve

CVE-2024-4945

A vulnerability was found in SourceCodester Best Courier Management System 1.0. It has been classified as problematic. Affected is an unknown function of the file view_parcel.php. The manipulation of the argument id leads to unrestricted upload. It is possible to launch the attack remotely. The exp...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-05-16 05:15 AM
24
cve
cve

CVE-2024-4946

A vulnerability was found in SourceCodester Online Art Gallery Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file admin/adminHome.php. The manipulation of the argument sliderpic leads to unrestricted upload. The attack can...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-05-16 06:15 AM
23
cve
cve

CVE-2024-4966

A vulnerability was found in SourceCodester SchoolWebTech 1.0. It has been classified as critical. Affected is an unknown function of the file /improve/home.php. The manipulation of the argument image leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been d...

7.3CVSS

6.8AI Score

0.0004EPSS

2024-05-16 08:15 AM
23
cve
cve

CVE-2024-4967

A vulnerability was found in SourceCodester Interactive Map with Marker 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /endpoint/delete-mark.php. The manipulation of the argument mark leads to sql injection. The attack can be launched r...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-16 09:15 AM
24
cve
cve

CVE-2024-4968

A vulnerability was found in SourceCodester Interactive Map with Marker 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file Marker Name of the component Add Marker. The manipulation leads to cross site scripting. The attack may be launched remotel...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-05-16 09:15 AM
23
cve
cve

CVE-2024-5045

A vulnerability was found in SourceCodester Online Birth Certificate Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin. The manipulation leads to files or directories accessible. The attack can be initiated remotely. The exploit h...

5.3CVSS

7AI Score

0.0004EPSS

2024-05-17 01:15 PM
24
cve
cve

CVE-2024-5046

A vulnerability was found in SourceCodester Online Examination System 1.0. It has been rated as critical. This issue affects some unknown processing of the file registeracc.php. The manipulation of the argument email leads to sql injection. The attack may be initiated remotely. The exploit has been...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-05-17 01:15 PM
23
cve
cve

CVE-2024-5047

A vulnerability classified as critical has been found in SourceCodester Student Management System 1.0. Affected is an unknown function of the file /student/controller.php. The manipulation of the argument photo leads to unrestricted upload. It is possible to launch the attack remotely. The exploit ...

7.3CVSS

6.9AI Score

0.0004EPSS

2024-05-17 02:15 PM
25
cve
cve

CVE-2024-5051

A vulnerability has been found in SourceCodester Gas Agency Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file edituser.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disc...

6.3CVSS

7.5AI Score

0.0004EPSS

2024-05-17 03:15 PM
28
cve
cve

CVE-2024-5069

A vulnerability, which was classified as critical, has been found in SourceCodester Simple Online Mens Salon Management System 1.0. Affected by this issue is some unknown functionality of the file view_service.php. The manipulation of the argument id leads to sql injection. The attack may be launch...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-17 09:15 PM
26
cve
cve

CVE-2024-5093

A vulnerability has been found in SourceCodester Best House Rental Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file login.php. The manipulation of the argument username/password leads to sql injection. The attack can be initiated remotely. The ex...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-05-18 07:15 PM
26
cve
cve

CVE-2024-5094

A vulnerability was found in SourceCodester Best House Rental Management System 1.0 and classified as critical. This issue affects some unknown processing of the file view_payment.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has ...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-05-18 08:15 PM
28
cve
cve

CVE-2024-5097

A vulnerability, which was classified as problematic, was found in SourceCodester Simple Inventory System 1.0. Affected is an unknown function of the file /tableedit.php#page=editprice. The manipulation of the argument itemnumber leads to cross-site request forgery. It is possible to launch the att...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-05-19 03:15 AM
36
cve
cve

CVE-2024-5098

A vulnerability has been found in SourceCodester Simple Inventory System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file login.php. The manipulation of the argument username leads to sql injection. The exploit has been disclosed to the public a...

5.5CVSS

7.3AI Score

0.0004EPSS

2024-05-19 06:15 AM
28
cve
cve

CVE-2024-5099

A vulnerability was found in SourceCodester Simple Inventory System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file updateprice.php. The manipulation of the argument ITEM leads to sql injection. The attack may be launched remotely. The exploit has be...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-19 08:15 AM
31
cve
cve

CVE-2024-5100

A vulnerability was found in SourceCodester Simple Inventory System 1.0. It has been classified as critical. This affects an unknown part of the file tableedit.php. The manipulation of the argument from/to leads to sql injection. It is possible to initiate the attack remotely. The exploit has been ...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-19 12:15 PM
29
cve
cve

CVE-2024-5101

A vulnerability was found in SourceCodester Simple Inventory System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file updateproduct.php. The manipulation of the argument ITEM leads to sql injection. The attack can be initiated remotely. The exploit has been ...

6.3CVSS

7.5AI Score

0.0004EPSS

2024-05-19 02:15 PM
36
cve
cve

CVE-2024-5116

A vulnerability, which was classified as critical, has been found in SourceCodester Online Examination System 1.0. Affected by this issue is some unknown functionality of the file save.php. The manipulation of the argument vote leads to sql injection. The attack may be launched remotely. The exploi...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-05-20 04:15 AM
34
cve
cve

CVE-2024-5117

A vulnerability, which was classified as critical, was found in SourceCodester Event Registration System 1.0. This affects an unknown part of the file portal.php. The manipulation of the argument username/password leads to sql injection. It is possible to initiate the attack remotely. The exploit h...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-05-20 05:15 AM
29
cve
cve

CVE-2024-5118

A vulnerability has been found in SourceCodester Event Registration System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/login.php. The manipulation of the argument username/password leads to sql injection. The attack can be initiated remotely. The explo...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-05-20 05:15 AM
29
cve
cve

CVE-2024-5119

A vulnerability was found in SourceCodester Event Registration System 1.0 and classified as critical. This issue affects some unknown processing of the file /classes/Master.php?f=load_registration. The manipulation of the argument last_id/event_id leads to sql injection. The attack may be initiated...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-20 06:15 AM
29
cve
cve

CVE-2024-5120

A vulnerability was found in SourceCodester Event Registration System 1.0. It has been classified as critical. Affected is an unknown function of the file /registrar/?page=registration. The manipulation of the argument e leads to sql injection. It is possible to launch the attack remotely. The expl...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-20 06:15 AM
31
cve
cve

CVE-2024-5121

A vulnerability was found in SourceCodester Event Registration System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /registrar/?page=registration. The manipulation of the argument e leads to cross site scripting. The attack can be l...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-05-20 07:15 AM
29
cve
cve

CVE-2024-5122

A vulnerability was found in SourceCodester Event Registration System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /registrar/. The manipulation of the argument search leads to sql injection. The attack may be launched remotely. The exploit ha...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-05-20 07:15 AM
32
cve
cve

CVE-2024-5123

A vulnerability classified as problematic has been found in SourceCodester Event Registration System 1.0. This affects an unknown part of the file /registrar/. The manipulation of the argument searchbar leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has b...

4.3CVSS

6.2AI Score

0.0004EPSS

2024-05-20 08:15 AM
27
cve
cve

CVE-2024-5134

A vulnerability was found in SourceCodester Electricity Consumption Monitoring Tool 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /endpoint/delete-bill.php. The manipulation of the argument bill leads to sql injection. The attack can be initiated remotel...

6.3CVSS

7.5AI Score

0.0004EPSS

2024-05-20 08:15 AM
28
cve
cve

CVE-2024-5145

A vulnerability was found in SourceCodester Vehicle Management System up to 1.0 and classified as critical. This issue affects some unknown processing of the file /newdriver.php of the component HTTP POST Request Handler. The manipulation of the argument file leads to unrestricted upload. The attac...

6.3CVSS

6.9AI Score

0.0004EPSS

2024-05-20 11:15 PM
31
cve
cve

CVE-2024-5362

A vulnerability classified as critical has been found in SourceCodester Online Hospital Management System 1.0. Affected is an unknown function of the file departmentDoctor.php. The manipulation of the argument deptid leads to sql injection. It is possible to launch the attack remotely. The exploit ...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-05-26 12:15 PM
25
cve
cve

CVE-2024-5363

A vulnerability classified as critical was found in SourceCodester Best House Rental Management System up to 1.0. Affected by this vulnerability is an unknown functionality of the file manage_user.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. ...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-05-26 12:15 PM
25
cve
cve

CVE-2024-5364

A vulnerability, which was classified as critical, has been found in SourceCodester Best House Rental Management System up to 1.0. Affected by this issue is some unknown functionality of the file manage_tenant.php. The manipulation of the argument id leads to sql injection. The attack may be launch...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-26 01:15 PM
25
cve
cve

CVE-2024-5365

A vulnerability, which was classified as critical, was found in SourceCodester Best House Rental Management System up to 1.0. This affects an unknown part of the file manage_payment.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The ...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-26 01:15 PM
25
cve
cve

CVE-2024-5366

A vulnerability has been found in SourceCodester Best House Rental Management System up to 1.0 and classified as critical. This vulnerability affects unknown code of the file edit-cate.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit...

6.3CVSS

7.5AI Score

0.0004EPSS

2024-05-26 02:15 PM
24
cve
cve

CVE-2024-5377

A vulnerability was found in SourceCodester Vehicle Management System 1.0. It has been classified as critical. This affects an unknown part of the file /newvehicle.php. The manipulation of the argument file leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit ha...

7.3CVSS

6.8AI Score

0.0004EPSS

2024-05-26 09:15 PM
33
cve
cve

CVE-2024-5378

A vulnerability was found in SourceCodester School Intramurals Student Attendance Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /manage_sy.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remo...

6.3CVSS

7.8AI Score

0.0004EPSS

2024-05-26 10:15 PM
26
cve
cve

CVE-2024-5384

A vulnerability classified as critical was found in SourceCodester Facebook News Feed Like 1.0. This vulnerability affects unknown code of the file index.php. The manipulation of the argument page leads to sql injection. The attack can be initiated remotely. VDB-266302 is the identifier assigned to...

7.3CVSS

7.6AI Score

0.0004EPSS

2024-05-27 12:15 AM
25
cve
cve

CVE-2024-5428

A vulnerability classified as problematic was found in SourceCodester Simple Online Bidding System 1.0. Affected by this vulnerability is the function save_product of the file /admin/index.php?page=manage_product of the component HTTP POST Request Handler. The manipulation leads to cross-site reque...

4.3CVSS

7.1AI Score

0.0004EPSS

2024-05-28 02:15 PM
2
cve
cve

CVE-2024-5437

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been classified as problematic. Affected is the function save_category of the file /admin/index.php?page=categories. The manipulation of the argument name leads to cross site scripting. It is possible to launch the...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-05-29 12:15 AM
1
cve
cve

CVE-2024-5515

A vulnerability was found in SourceCodester Stock Management System 1.0. It has been classified as critical. Affected is an unknown function of the file createBrand.php. The manipulation of the argument brandName leads to sql injection. It is possible to launch the attack remotely. The exploit has ...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-30 01:15 PM
22
cve
cve

CVE-2024-5774

A vulnerability has been found in SourceCodester Stock Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file index.php of the component Login. The manipulation of the argument username/password leads to sql injection. The attack can...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-06-09 06:15 AM
23
cve
cve

CVE-2024-5775

A vulnerability was found in SourceCodester Vehicle Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file updatebill.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has bee...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-06-09 08:15 AM
23
cve
cve

CVE-2024-5893

A vulnerability classified as critical has been found in SourceCodester Cab Management System 1.0. This affects an unknown part of the file /cms/classes/Users.php?f=delete_client. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit...

6.3CVSS

6.9AI Score

0.0004EPSS

2024-06-12 03:15 PM
21
cve
cve

CVE-2024-5894

A vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0. This vulnerability affects unknown code of the file manage_product.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the...

7.3CVSS

7AI Score

0.0004EPSS

2024-06-12 03:15 PM
19
cve
cve

CVE-2024-5895

A vulnerability, which was classified as critical, has been found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0. This issue affects the function delete_users of the file /classes/Users.php?f=delete. The manipulation of the argument id leads to sql injection. The attack may be ...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-06-12 03:15 PM
20
Total number of security vulnerabilities864