Lucene search

K

Sourcecodester Security Vulnerabilities

cve
cve

CVE-2023-2657

A vulnerability classified as problematic was found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this vulnerability is an unknown functionality of the file products.php. The manipulation of the argument search leads to cross site scripting. The attack can be launched...

6.1CVSS

6AI Score

0.002EPSS

2023-05-11 02:15 PM
11
cve
cve

CVE-2023-2348

A vulnerability was found in SourceCodester Service Provider Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/user/manage_user.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely....

9.8CVSS

9.6AI Score

0.006EPSS

2023-04-27 03:15 PM
20
cve
cve

CVE-2023-2242

A vulnerability has been found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the component GET Parameter Handler. The manipulation of the argument c/s leads to sql injection. The attack can be...

8.8CVSS

8.9AI Score

0.002EPSS

2023-04-22 04:15 PM
18
cve
cve

CVE-2023-1957

A vulnerability, which was classified as critical, has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this issue is some unknown functionality of the file /classes/Master.php?f=save_sub_category of the component Subcategory Handler. The manipulation of the argument.....

8.8CVSS

8.9AI Score

0.001EPSS

2023-04-08 11:15 AM
67
cve
cve

CVE-2023-1956

A vulnerability classified as critical was found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php?f=delete_img of the component Image Handler. The manipulation of the argument path leads to path...

8.8CVSS

8.8AI Score

0.001EPSS

2023-04-08 10:15 AM
26
cve
cve

CVE-2024-1027

A vulnerability, which was classified as critical, was found in SourceCodester Facebook News Feed Like 1.0. Affected is an unknown function of the component Post Handler. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The identifier of this...

9.8CVSS

9.4AI Score

0.001EPSS

2024-01-30 03:15 AM
12
cve
cve

CVE-2024-0884

A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been rated as critical. This issue affects the function exec of the file payment.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-25 09:15 PM
13
cve
cve

CVE-2024-0883

A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been declared as critical. This vulnerability affects the function prepare of the file admin/pay.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely....

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-25 07:15 PM
13
cve
cve

CVE-2024-0735

A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been rated as critical. Affected by this issue is the function exec of the file admin/operations/expense.php. The manipulation leads to sql injection. The attack may be launched remotely. The exploit...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-19 09:15 PM
9
cve
cve

CVE-2023-7160

A vulnerability was found in SourceCodester Engineers Online Portal 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Add Engineer Handler. The manipulation of the argument first name/last name with the input alert(0) leads to cross site...

6.1CVSS

5.9AI Score

0.0005EPSS

2023-12-29 08:15 AM
20
cve
cve

CVE-2023-6896

A vulnerability was found in SourceCodester Simple Image Stack Website 1.0. It has been rated as problematic. This issue affects some unknown processing. The manipulation of the argument search with the input sy2ap%22%3e%3cscript%3ealert(1)%3c%2fscript%3etkxh1 leads to cross site scripting. The...

6.1CVSS

6AI Score

0.001EPSS

2023-12-17 10:15 AM
18
cve
cve

CVE-2023-6771

A vulnerability, which was classified as critical, has been found in SourceCodester Simple Student Attendance System 1.0. This issue affects the function save_attendance of the file actions.class.php. The manipulation of the argument sid leads to sql injection. The exploit has been disclosed to...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-13 07:15 PM
10
cve
cve

CVE-2023-6650

A vulnerability was found in SourceCodester Simple Invoice Generator System 1.0 and classified as problematic. This issue affects some unknown processing of the file login.php. The manipulation of the argument cashier leads to cross site scripting. The attack may be initiated remotely. The exploit....

6.1CVSS

6AI Score

0.001EPSS

2023-12-10 11:15 AM
9
cve
cve

CVE-2023-6618

A vulnerability was found in SourceCodester Simple Student Attendance System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file index.php. The manipulation of the argument page leads to file inclusion. The exploit has been disclosed to.....

8.8CVSS

8.7AI Score

0.001EPSS

2023-12-08 05:15 PM
7
cve
cve

CVE-2023-6300

A vulnerability, which was classified as problematic, was found in SourceCodester Best Courier Management System 1.0. Affected is an unknown function. The manipulation of the argument page with the input alert(1) leads to cross site scripting. It is possible to launch the attack remotely. The...

6.1CVSS

6AI Score

0.001EPSS

2023-11-27 12:15 AM
12
cve
cve

CVE-2023-5814

A vulnerability was found in SourceCodester Task Reminder System 1.0. It has been classified as critical. This affects an unknown part of the file /classes/Master.php?f=save_reminder. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The...

8.8CVSS

8.9AI Score

0.001EPSS

2023-10-27 02:15 AM
24
cve
cve

CVE-2023-5790

A vulnerability classified as critical was found in SourceCodester File Manager App 1.0. Affected by this vulnerability is an unknown functionality of the file endpoint/add-file.php. The manipulation of the argument uploadedFileName leads to unrestricted upload. The attack can be launched...

9.8CVSS

9.5AI Score

0.001EPSS

2023-10-26 05:15 PM
68
cve
cve

CVE-2023-5260

A vulnerability, which was classified as critical, has been found in SourceCodester Simple Membership System 1.0. This issue affects some unknown processing of the file group_validator.php. The manipulation of the argument club_id leads to sql injection. The attack may be initiated remotely. The...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-29 12:15 PM
21
cve
cve

CVE-2023-4846

A vulnerability was found in SourceCodester Simple Membership System 1.0. It has been rated as critical. This issue affects some unknown processing of the file delete_member.php. The manipulation of the argument mem_id leads to sql injection. The attack may be initiated remotely. The exploit has...

7.5CVSS

7.8AI Score

0.001EPSS

2023-09-09 08:15 AM
22
cve
cve

CVE-2023-4845

A vulnerability was found in SourceCodester Simple Membership System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file account_edit_query.php. The manipulation of the argument admin_id leads to sql injection. The attack can be initiated remotely. The...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-09 07:15 AM
14
cve
cve

CVE-2023-4749

A vulnerability, which was classified as critical, was found in SourceCodester Inventory Management System 1.0. Affected is an unknown function of the file index.php. The manipulation of the argument page leads to file inclusion. It is possible to launch the attack remotely. The exploit has been...

9.8CVSS

9.5AI Score

0.001EPSS

2023-09-04 01:15 AM
14
cve
cve

CVE-2023-4180

A vulnerability classified as critical was found in SourceCodester Free Hospital Management System for Small Practices 1.0. Affected by this vulnerability is an unknown functionality of the file /vm/login.php. The manipulation of the argument useremail/userpassword leads to sql injection. The...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-06 08:15 AM
115
cve
cve

CVE-2023-3850

A vulnerability has been found in SourceCodester Lost and Found Information System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php?f=delete_category of the component HTTP POST Request Handler. The manipulation of the...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-23 10:15 AM
16
cve
cve

CVE-2023-3693

A vulnerability classified as critical was found in SourceCodester Life Insurance Management System 1.0. This vulnerability affects unknown code of the file login.php. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-16 10:15 PM
14
cve
cve

CVE-2023-3679

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /classes/Master.php?f=save_inquiry of the component HTTP POST Request Handler. The manipulation of the argument id...

9.8CVSS

9.6AI Score

0.001EPSS

2023-07-15 09:15 AM
26
cve
cve

CVE-2023-3678

A vulnerability was found in SourceCodester AC Repair and Services System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php?f=delete_inquiry of the component HTTP POST Request Handler. The manipulation of the argument.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-15 08:15 AM
14
cve
cve

CVE-2023-3659

A vulnerability has been found in SourceCodester AC Repair and Services System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file admin/?page=user/manage_user. The manipulation of the argument firstname/middlename leads to cross site...

6.1CVSS

6AI Score

0.001EPSS

2023-07-13 11:15 AM
13
cve
cve

CVE-2023-3644

A vulnerability was found in SourceCodester Service Provider Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /classes/Master.php?f=save_inquiry. The manipulation of the argument id leads to sql injection. The attack can be initiated...

9.8CVSS

9.6AI Score

0.001EPSS

2023-07-12 06:15 PM
12
cve
cve

CVE-2023-3503

A vulnerability has been found in SourceCodester Shopping Website 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file insert-product.php. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit has been...

8.8CVSS

8.7AI Score

0.001EPSS

2023-07-04 03:15 PM
115
cve
cve

CVE-2023-3458

A vulnerability was found in SourceCodester Shopping Website 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file forgot-password.php. The manipulation of the argument contact leads to sql injection. The attack can be launched remotely. The.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-06-29 02:15 PM
11
cve
cve

CVE-2023-2772

A vulnerability, which was classified as critical, was found in SourceCodester Budget and Expense Tracker System 1.0. Affected is an unknown function of the file /admin/budget/manage_budget.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It...

8.8CVSS

9AI Score

0.002EPSS

2023-05-17 07:15 PM
18
cve
cve

CVE-2023-2672

A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0. Affected is an unknown function of the file items/view.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to launch the....

9.8CVSS

9.7AI Score

0.002EPSS

2023-05-12 09:15 AM
18
cve
cve

CVE-2023-2670

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file admin/?page=user/manage_user. The manipulation leads to improper access controls. The attack can be initiated remotely. The...

8.8CVSS

8.7AI Score

0.001EPSS

2023-05-12 08:15 AM
17
cve
cve

CVE-2023-2658

A vulnerability, which was classified as critical, has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this issue is some unknown functionality of the file products.php. The manipulation of the argument c leads to sql injection. The attack may be launched remotely....

9.8CVSS

9.6AI Score

0.006EPSS

2023-05-11 02:15 PM
99
cve
cve

CVE-2023-2652

A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0. Affected is an unknown function of the file /classes/Master.php?f=delete_item. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been.....

9.8CVSS

9.7AI Score

0.002EPSS

2023-05-11 09:15 AM
103
cve
cve

CVE-2023-2350

A vulnerability classified as problematic was found in SourceCodester Service Provider Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /classes/Users.php. The manipulation of the argument id leads to cross site scripting. The attack can be launched...

5.4CVSS

5.3AI Score

0.001EPSS

2023-04-27 04:15 PM
15
cve
cve

CVE-2023-1961

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been classified as problematic. Affected is an unknown function of the file /admin/?page=system_info. The manipulation of the argument System Name leads to cross site scripting. It is possible to launch the...

6.1CVSS

6AI Score

0.001EPSS

2023-04-08 12:15 PM
23
cve
cve

CVE-2023-1857

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/?page=product/manage_product&id=2. The manipulation of the argument Product Name leads to cross site scripting....

6.1CVSS

5.9AI Score

0.001EPSS

2023-04-05 08:15 AM
12
cve
cve

CVE-2024-1028

A vulnerability has been found in SourceCodester Facebook News Feed Like 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Post Handler. The manipulation of the argument Description with the input HACKED leads to cross site scripting....

6.1CVSS

6AI Score

0.0005EPSS

2024-01-30 05:15 AM
8
cve
cve

CVE-2024-0182

A vulnerability was found in SourceCodester Engineers Online Portal 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/ of the component Admin Login. The manipulation of the argument username/password leads to sql injection. The attack may be...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-01 09:15 PM
47
cve
cve

CVE-2023-7123

A vulnerability, which was classified as critical, has been found in SourceCodester Medicine Tracking System 1.0. This issue affects some unknown processing of the file /classes/Master.php? f=save_medicine. The manipulation of the argument id/name/description leads to sql injection. The attack may....

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-28 12:15 AM
15
cve
cve

CVE-2023-7058

A vulnerability was found in SourceCodester Simple Student Attendance System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation of the argument page leads to path traversal: '../filedir'. The attack can be launched remotely. The...

9.8CVSS

9.4AI Score

0.001EPSS

2023-12-22 05:15 AM
13
cve
cve

CVE-2023-6765

A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been rated as critical. This issue affects the function prepare of the file email_setup.php. The manipulation of the argument name leads to sql injection. The exploit has been disclosed to the public...

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-13 06:15 PM
9
cve
cve

CVE-2023-6658

A vulnerability classified as critical was found in SourceCodester Simple Student Attendance System 1.0. This vulnerability affects unknown code of the file ajax-api.php?action=save_attendance. The manipulation of the argument class_id leads to sql injection. The exploit has been disclosed to the.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-10 11:15 PM
8
cve
cve

CVE-2023-6619

A vulnerability was found in SourceCodester Simple Student Attendance System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /modals/class_form.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to...

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-08 06:15 PM
8
cve
cve

CVE-2023-6310

A vulnerability has been found in SourceCodester Loan Management System 1.0 and classified as critical. This vulnerability affects the function delete_borrower of the file deleteBorrower.php. The manipulation of the argument borrower_id leads to sql injection. The attack can be initiated remotely.....

7.2CVSS

7.3AI Score

0.001EPSS

2023-11-27 02:15 AM
37
cve
cve

CVE-2023-6305

A vulnerability was found in SourceCodester Free and Open Source Inventory Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file ample/app/ajax/suppliar_data.php. The manipulation of the argument columns leads to sql injection. The attack may.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-27 01:15 AM
13
cve
cve

CVE-2023-6301

A vulnerability has been found in SourceCodester Best Courier Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file parcel_list.php of the component GET Parameter Handler. The manipulation of the argument id with the input...

6.1CVSS

6AI Score

0.001EPSS

2023-11-27 12:15 AM
36
cve
cve

CVE-2023-5813

A vulnerability was found in SourceCodester Task Reminder System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /classes/Master.php?f=delete_reminder. The manipulation of the argument id leads to sql injection. The attack may be launched remotely......

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-27 02:15 AM
29
cve
cve

CVE-2023-5585

A vulnerability was found in SourceCodester Online Motorcycle Rental System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/?page=bike of the component Bike List. The manipulation of the argument Model with the input ">confirm (document.cookie...

6.1CVSS

6AI Score

0.0005EPSS

2023-10-15 12:15 AM
30
Total number of security vulnerabilities980