Lucene search

K

Restaurant Management System Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2022-1078

A vulnerability was found in SourceCodester College Website Management System 1.0. It has been classified as critical. Affected is the file /cwms/admin/?page=articles/view_article/. The manipulation of the argument id with the input ' and (select * from(select(sleep(10)))Avx) and 'abc' = 'abc with ...

9.8CVSS

9.7AI Score

0.001EPSS

2022-03-29 06:15 AM
42
cve
cve

CVE-2022-1080

A vulnerability was found in SourceCodester One Church Management System 1.0. It has been declared as critical. This vulnerability affects code of the file attendancy.php as the manipulation of the argument search2 leads to sql injection. The attack can be initiated remotely.

9.8CVSS

9.6AI Score

0.001EPSS

2022-03-29 06:15 AM
38
cve
cve

CVE-2022-1082

A vulnerability was found in SourceCodester Microfinance Management System 1.0. It has been rated as critical. This issue affects the file /mims/login.php of the Login Page. The manipulation of the argument username/password with the input '||1=1# leads to sql injection. The attack may be initiated...

9.8CVSS

9.6AI Score

0.001EPSS

2022-03-29 06:15 AM
64
cve
cve

CVE-2022-1084

A vulnerability classified as critical was found in SourceCodester One Church Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /one_church/userregister.php. The manipulation leads to authentication bypass. The attack can be launched remotely.

9.8CVSS

9.5AI Score

0.002EPSS

2022-03-29 06:15 AM
41
cve
cve

CVE-2022-1101

A vulnerability was found in SourceCodester Royale Event Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /royal_event/userregister.php. The manipulation leads to improper authentication. The attack may be initiated remotely. The identifie...

9.8CVSS

9.4AI Score

0.004EPSS

2023-01-07 10:15 PM
33
cve
cve

CVE-2022-2298

A vulnerability has been found in SourceCodester Clinics Patient Management System 2.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /pms/index.php of the component Login Page. The manipulation of the argument user_name with the input admin' or '...

9.8CVSS

9.8AI Score

0.002EPSS

2022-07-12 05:15 PM
38
6
cve
cve

CVE-2022-2677

A vulnerability was found in SourceCodester Apartment Visitor Management System 1.0. It has been classified as critical. This affects an unknown part of the file index.php. The manipulation of the argument username with the input ' AND (SELECT 4955 FROM (SELECT(SLEEP(5)))RSzF) AND 'htiy'='htiy lead...

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-05 09:15 PM
35
5
cve
cve

CVE-2022-2679

A vulnerability was found in SourceCodester Interview Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /viewReport.php. The manipulation of the argument id with the input (UPDATEXML(9729,CONCAT(0x2e,0x716b707071,(SELECT (ELT(9729=9729,1)))...

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-05 09:15 PM
35
5
cve
cve

CVE-2022-3122

A vulnerability was found in SourceCodester Clinics Patient Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file medicine_details.php. The manipulation of the argument medicine leads to sql injection. The attack may be launched remot...

9.8CVSS

9.6AI Score

0.002EPSS

2022-09-05 02:15 PM
44
8
cve
cve

CVE-2022-3458

A vulnerability has been found in SourceCodester Human Resource Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /employeeview.php of the component Image File Handler. The manipulation leads to unrestricted upload. The attack c...

9.8CVSS

9.5AI Score

0.002EPSS

2022-10-12 07:15 AM
36
6
cve
cve

CVE-2022-3583

A vulnerability was found in SourceCodester Canteen Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file login.php. The manipulation of the argument business leads to sql injection. The attack can be initiated remotely. The exploit has been di...

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-18 11:15 AM
30
2
cve
cve

CVE-2022-3674

A vulnerability has been found in SourceCodester Sanitization Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to missing authentication. The attack can be launched remotely. The identifier VDB-212017 was assigned t...

9.8CVSS

9.4AI Score

0.002EPSS

2022-10-26 05:15 PM
28
4
cve
cve

CVE-2022-4229

A vulnerability classified as critical was found in SourceCodester Book Store Management System 1.0. This vulnerability affects unknown code of the file /bsms_ci/index.php. The manipulation leads to improper access controls. The attack can be initiated remotely. The exploit has been disclosed to th...

9.8CVSS

9.5AI Score

0.002EPSS

2022-11-30 12:15 PM
42
2
cve
cve

CVE-2022-4273

A vulnerability, which was classified as critical, has been found in SourceCodester Human Resource Management System 1.0. This issue affects some unknown processing of the file /hrm/controller/employee.php of the component Content-Type Handler. The manipulation of the argument pfimg leads to unrest...

9.8CVSS

9.5AI Score

0.007EPSS

2022-12-03 09:15 AM
33
cve
cve

CVE-2022-4726

A vulnerability classified as critical was found in SourceCodester Sanitization Management System 1.0. Affected by this vulnerability is an unknown functionality of the component Admin Login. The manipulation of the argument username/password leads to sql injection. The attack can be launched remot...

9.8CVSS

9.7AI Score

0.001EPSS

2022-12-27 03:15 PM
24
cve
cve

CVE-2022-4737

A vulnerability was found in SourceCodester Blood Bank Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file login.php. The manipulation of the argument username/password leads to sql injection. The attack may be initiated remotely. The identif...

9.8CVSS

9.7AI Score

0.002EPSS

2022-12-25 08:15 PM
33
cve
cve

CVE-2022-4739

A vulnerability classified as critical was found in SourceCodester School Dormitory Management System 1.0. Affected by this vulnerability is an unknown functionality of the component Admin Login. The manipulation leads to sql injection. The attack can be launched remotely. The associated identifier...

9.8CVSS

9.8AI Score

0.002EPSS

2022-12-25 08:15 PM
43
cve
cve

CVE-2022-4855

A vulnerability, which was classified as critical, was found in SourceCodester Lead Management System 1.0. Affected is an unknown function of the file login.php. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disc...

9.8CVSS

9.8AI Score

0.002EPSS

2022-12-30 09:15 AM
38
cve
cve

CVE-2023-0781

A vulnerability was found in SourceCodester Canteen Management System 1.0. It has been declared as critical. This vulnerability affects the function query of the file removeOrder.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has b...

9.8CVSS

9.6AI Score

0.002EPSS

2023-02-11 01:15 PM
44
cve
cve

CVE-2023-0946

A vulnerability has been found in SourceCodester Best POS Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file billing/index.php?id=9. The manipulation of the argument id leads to sql injection. The attack can be launched remotely....

9.8CVSS

9.7AI Score

0.002EPSS

2023-02-21 09:15 PM
33
cve
cve

CVE-2023-1038

A vulnerability classified as critical has been found in SourceCodester Online Reviewer Management System 1.0. Affected is an unknown function of the file /reviewer_0/admins/assessments/pretest/questions-view.php. The manipulation of the argument id leads to sql injection. It is possible to launch ...

9.8CVSS

9.7AI Score

0.007EPSS

2023-02-26 12:15 PM
28
cve
cve

CVE-2023-1099

A vulnerability was found in SourceCodester Online Student Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file eduauth/edit-class-detail.php. The manipulation of the argument editid leads to sql injection. The attack may be launched...

9.8CVSS

9.6AI Score

0.002EPSS

2023-02-28 09:15 PM
36
cve
cve

CVE-2023-1253

A vulnerability, which was classified as critical, was found in SourceCodester Health Center Patient Record Management System 1.0. This affects an unknown part of the file login.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. Th...

9.8CVSS

9.7AI Score

0.002EPSS

2023-03-07 03:15 PM
17
cve
cve

CVE-2023-1357

A vulnerability, which was classified as critical, has been found in SourceCodester Simple Bakery Shop Management System 1.0. Affected by this issue is some unknown functionality of the component Admin Login. The manipulation of the argument username/password with the input admin' or 1=1 -- leads t...

9.8CVSS

9.6AI Score

0.002EPSS

2023-03-12 08:15 AM
28
cve
cve

CVE-2023-1459

A vulnerability was found in SourceCodester Canteen Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file changeUsername.php. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The explo...

9.8CVSS

9.6AI Score

0.006EPSS

2023-03-17 08:15 AM
33
cve
cve

CVE-2023-1461

A vulnerability was found in SourceCodester Canteen Management System 1.0. It has been declared as critical. This vulnerability affects the function query of the file createCategories.php. The manipulation of the argument categoriesStatus leads to sql injection. The attack can be initiated remotely...

9.8CVSS

9.6AI Score

0.006EPSS

2023-03-17 09:15 AM
37
cve
cve

CVE-2023-1475

A vulnerability, which was classified as critical, has been found in SourceCodester Canteen Management System 1.0. This issue affects the function query of the file createuser.php. The manipulation of the argument uemail leads to sql injection. The attack may be initiated remotely. The exploit has ...

9.8CVSS

9.7AI Score

0.006EPSS

2023-03-17 03:15 PM
38
cve
cve

CVE-2023-1556

A vulnerability was found in SourceCodester Judging Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file summary_results.php. The manipulation of the argument main_event_id leads to sql injection. The attack can be launched ...

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-22 11:15 AM
68
cve
cve

CVE-2023-1564

A vulnerability was found in SourceCodester Air Cargo Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file admin/transactions/update_status.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql inje...

9.8CVSS

9.6AI Score

0.001EPSS

2023-03-22 01:15 PM
26
cve
cve

CVE-2023-1740

A vulnerability was found in SourceCodester Air Cargo Management System 1.0. It has been classified as critical. Affected is an unknown function of the file admin/user/manage_user.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible ...

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-30 09:15 PM
31
cve
cve

CVE-2023-1793

A vulnerability was found in SourceCodester Police Crime Record Management System 1.0. It has been classified as critical. This affects an unknown part of the file /officer/assigncase.php of the component GET Parameter Handler. The manipulation of the argument caseid leads to sql injection. It is p...

9.8CVSS

9.7AI Score

0.001EPSS

2023-04-02 08:15 AM
27
cve
cve

CVE-2023-1856

A vulnerability has been found in SourceCodester Air Cargo Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/transactions/track_shipment.php of the component GET Parameter Handler. The manipulation of the argument id lead...

9.8CVSS

9.7AI Score

0.006EPSS

2023-04-05 08:15 AM
22
cve
cve

CVE-2023-2108

A vulnerability has been found in SourceCodester Judging Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file edit_contestant.php. The manipulation of the argument contestant_id leads to sql injection. The attack can be launched re...

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-16 08:15 AM
34
cve
cve

CVE-2023-2130

A vulnerability classified as critical has been found in SourceCodester Purchase Order Management System 1.0. Affected is an unknown function of the file /admin/suppliers/view_details.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possi...

9.8CVSS

9.7AI Score

0.103EPSS

2023-04-17 08:15 PM
25
cve
cve

CVE-2023-2370

A vulnerability classified as critical has been found in SourceCodester Online DJ Management System 1.0. Affected is an unknown function of the file admin/events/manage_event.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to la...

9.8CVSS

9.7AI Score

0.006EPSS

2023-04-28 02:15 PM
21
cve
cve

CVE-2023-2371

A vulnerability classified as critical was found in SourceCodester Online DJ Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/inquiries/view_details.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql inject...

9.8CVSS

9.7AI Score

0.006EPSS

2023-04-28 02:15 PM
18
cve
cve

CVE-2023-2451

A vulnerability was found in SourceCodester Online DJ Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/bookings/view_details.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The att...

9.8CVSS

9.7AI Score

0.002EPSS

2023-05-01 04:15 PM
21
cve
cve

CVE-2023-2595

A vulnerability has been found in SourceCodester Billing Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file ajax_service.php of the component POST Parameter Handler. The manipulation of the argument drop_services leads to sql inj...

9.8CVSS

9.7AI Score

0.006EPSS

2023-05-09 01:15 PM
25
cve
cve

CVE-2023-2641

A vulnerability was found in SourceCodester Online Internship Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file admin/login.php of the component POST Parameter Handler. The manipulation of the argument email leads to sql injection...

9.8CVSS

9.6AI Score

0.002EPSS

2023-05-11 06:15 AM
21
cve
cve

CVE-2023-3391

A vulnerability was found in SourceCodester Human Resource Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file detailview.php. The manipulation of the argument employeeid leads to sql injection. The attack can be initiated remotely. The explo...

9.8CVSS

9.7AI Score

0.002EPSS

2023-06-23 04:15 PM
31
cve
cve

CVE-2023-3599

A vulnerability was found in SourceCodester Best Fee Management System 1.0. It has been rated as critical. Affected by this issue is the function save_user of the file admin_class.php of the component Add User Handler. The manipulation leads to improper access controls. The attack may be launched r...

9.8CVSS

9.4AI Score

0.001EPSS

2023-07-10 06:15 PM
18
cve
cve

CVE-2023-3617

A vulnerability was found in SourceCodester Best POS Management System 1.0. It has been classified as critical. This affects an unknown part of the file admin_class.php of the component Login Page. The manipulation of the argument username leads to sql injection. It is possible to initiate the atta...

9.8CVSS

9.7AI Score

0.002EPSS

2023-07-11 03:15 PM
18
cve
cve

CVE-2023-3693

A vulnerability classified as critical was found in SourceCodester Life Insurance Management System 1.0. This vulnerability affects unknown code of the file login.php. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been disclo...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-16 10:15 PM
21
cve
cve

CVE-2023-3987

A vulnerability was found in SourceCodester Simple Online Mens Salon Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/?page=user/manage_user&id=3. The manipulation of the argument id leads to sql injection. It is possible to launch the at...

9.8CVSS

9.8AI Score

0.005EPSS

2023-07-28 06:15 AM
25
cve
cve

CVE-2023-4176

A vulnerability was found in SourceCodester Hospital Management System 1.0. It has been classified as critical. This affects an unknown part of the file appointmentapproval.php. The manipulation of the argument time leads to sql injection. It is possible to initiate the attack remotely. The exploit...

9.8CVSS

9.7AI Score

0.005EPSS

2023-08-06 02:15 AM
117
cve
cve

CVE-2023-4182

A vulnerability, which was classified as critical, was found in SourceCodester Inventory Management System 1.0. This affects an unknown part of the file edit_sell.php. The manipulation of the argument up_pid leads to sql injection. It is possible to initiate the attack remotely. The identifier VDB-...

9.8CVSS

9.7AI Score

0.002EPSS

2023-08-06 10:15 AM
28
cve
cve

CVE-2023-4183

A vulnerability has been found in SourceCodester Inventory Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file edit_update.php of the component Password Handler. The manipulation of the argument user_id leads to improper access controls. The atta...

9.8CVSS

9.5AI Score

0.004EPSS

2023-08-06 11:15 AM
30
cve
cve

CVE-2023-4184

A vulnerability was found in SourceCodester Inventory Management System 1.0 and classified as critical. This issue affects some unknown processing of the file sell_return.php. The manipulation of the argument pid leads to sql injection. The attack may be initiated remotely. The associated identifie...

9.8CVSS

9.8AI Score

0.002EPSS

2023-08-06 12:15 PM
26
cve
cve

CVE-2023-4185

A vulnerability was found in SourceCodester Online Hospital Management System 1.0. It has been classified as critical. Affected is an unknown function of the file patientlogin.php. The manipulation of the argument loginid/password leads to sql injection. It is possible to launch the attack remotely...

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-06 01:15 PM
24
cve
cve

CVE-2023-4186

A vulnerability was found in SourceCodester Pharmacy Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file manage_website.php. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit ha...

9.8CVSS

9.4AI Score

0.001EPSS

2023-08-06 02:15 PM
25
Total number of security vulnerabilities63