Lucene search

K

Booking Project Security Vulnerabilities

cve
cve

CVE-2024-0346

A vulnerability has been found in CodeAstro Vehicle Booking System 1.0 and classified as problematic. This vulnerability affects unknown code of the file usr/user-give-feedback.php of the component Feedback Page. The manipulation of the argument My Testemonial leads to cross site scripting. The...

5.4CVSS

5.3AI Score

0.001EPSS

2024-01-09 10:15 PM
15
cve
cve

CVE-2024-0345

A vulnerability, which was classified as problematic, was found in CodeAstro Vehicle Booking System 1.0. This affects an unknown part of the file usr/usr-register.php of the component User Registration. The manipulation of the argument Full_Name/Last_Name/Address with the input...

6.1CVSS

6AI Score

0.001EPSS

2024-01-09 09:15 PM
14
cve
cve

CVE-2023-0283

A vulnerability classified as critical has been found in SourceCodester Online Flight Booking Management System. This affects an unknown part of the file review_search.php of the component POST Parameter Handler. The manipulation of the argument txtsearch leads to sql injection. It is possible to.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-01-13 10:15 AM
26
cve
cve

CVE-2023-0245

A vulnerability, which was classified as critical, has been found in SourceCodester Online Flight Booking Management System. This issue affects some unknown processing of the file add_contestant.php. The manipulation of the argument add_contestant leads to sql injection. The attack may be...

9.8CVSS

9.7AI Score

0.001EPSS

2023-01-12 03:15 PM
18
cve
cve

CVE-2023-0281

A vulnerability was found in SourceCodester Online Flight Booking Management System. It has been rated as critical. Affected by this issue is some unknown functionality of the file judge_panel.php. The manipulation of the argument subevent_id leads to sql injection. The attack may be launched...

9.8CVSS

9.6AI Score

0.001EPSS

2023-01-13 10:15 AM
27
cve
cve

CVE-2023-45019

Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'category' parameter of the category.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.9AI Score

0.001EPSS

2023-11-02 03:15 AM
38
cve
cve

CVE-2023-45018

Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'username' parameter of the includes/login.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.9AI Score

0.001EPSS

2023-11-02 03:15 AM
40
cve
cve

CVE-2023-45012

Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'user_email' parameter of the bus_info.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.8AI Score

0.001EPSS

2023-11-02 03:15 AM
37
cve
cve

CVE-2023-45015

Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'date' parameter of the bus_info.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.9AI Score

0.001EPSS

2023-11-02 03:15 AM
38
cve
cve

CVE-2022-4251

A vulnerability was found in Movie Ticket Booking System and classified as problematic. Affected by this issue is some unknown functionality of the file editBooking.php. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the...

5.4CVSS

5.2AI Score

0.001EPSS

2022-12-01 08:15 AM
25
2
cve
cve

CVE-2022-4247

A vulnerability classified as critical was found in Movie Ticket Booking System. This vulnerability affects unknown code of the file booking.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may...

9.8CVSS

9.8AI Score

0.002EPSS

2022-12-01 08:15 AM
24
6
cve
cve

CVE-2022-4248

A vulnerability, which was classified as critical, has been found in Movie Ticket Booking System. This issue affects some unknown processing of the file editBooking.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed....

9.8CVSS

9.7AI Score

0.002EPSS

2022-12-01 08:15 AM
24
4
cve
cve

CVE-2022-4249

A vulnerability, which was classified as problematic, was found in Movie Ticket Booking System. Affected is an unknown function of the component POST Request Handler. The manipulation of the argument ORDER_ID leads to cross site scripting. It is possible to launch the attack remotely. The exploit.....

6.1CVSS

6AI Score

0.001EPSS

2022-12-01 08:15 AM
22
cve
cve

CVE-2022-4250

A vulnerability has been found in Movie Ticket Booking System and classified as problematic. Affected by this vulnerability is an unknown functionality of the file booking.php. The manipulation of the argument id leads to cross site scripting. The attack can be launched remotely. The exploit has...

6.1CVSS

6AI Score

0.001EPSS

2022-12-01 08:15 AM
26
2
cve
cve

CVE-2022-29317

Simple Bus Ticket Booking System v1.0 was discovered to contain multiple SQL injection vulnerbilities via the username and password parameters at...

9.8CVSS

10AI Score

0.001EPSS

2022-05-11 01:15 PM
56
4
cve
cve

CVE-2022-29304

Online Sports Complex Booking System 1.0 is vulnerable to SQL Injection via /classes/master.php?f=delete_...

8.8CVSS

9AI Score

0.001EPSS

2022-05-19 09:15 PM
48
2
cve
cve

CVE-2022-28962

Online Sports Complex Booking System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.003EPSS

2022-05-19 09:15 PM
54
2
cve
cve

CVE-2020-29168

SQL Injection vulnerability in Projectworlds Online Doctor Appointment Booking System, allows attackers to gain sensitive information via the q parameter to the getuser.php...

9.8CVSS

9.7AI Score

0.002EPSS

2023-02-17 03:15 PM
27
cve
cve

CVE-2022-29652

Online Sports Complex Booking System 1.0 is vulnerable to SQL Injection via...

6.1CVSS

6.7AI Score

0.002EPSS

2022-05-19 09:15 PM
45
4
cve
cve

CVE-2023-36384

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in CodePeople Booking Calendar Contact Form plugin <= 1.2.40...

7.1CVSS

6AI Score

0.001EPSS

2023-07-18 03:15 PM
19
cve
cve

CVE-2022-43083

An arbitrary file upload vulnerability in admin-add-vehicle.php of Vehicle Booking System v1.0 allows attackers to execute arbitrary code via a crafted PHP...

7.2CVSS

7.3AI Score

0.001EPSS

2022-11-01 02:15 PM
23
cve
cve

CVE-2022-43084

A cross-site scripting (XSS) vulnerability in admin-add-vehicle.php of Vehicle Booking System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the v_name...

4.8CVSS

5AI Score

0.001EPSS

2022-11-01 02:15 PM
21
2
cve
cve

CVE-2017-17940

PHP Scripts Mall Single Theater Booking has XSS via the title parameter to...

4.8CVSS

4.9AI Score

0.001EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2017-17941

PHP Scripts Mall Single Theater Booking has SQL Injection via the admin/movieview.php movieid...

7.2CVSS

7.6AI Score

0.001EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2017-17938

PHP Scripts Mall Single Theater Booking has XSS via the admin/viewtheatre.php theatreid...

4.8CVSS

4.9AI Score

0.001EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2017-17939

PHP Scripts Mall Single Theater Booking has CSRF via...

8.8CVSS

8.7AI Score

0.001EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2022-2691

A vulnerability, which was classified as problematic, has been found in SourceCodester Wedding Hall Booking System. Affected by this issue is some unknown functionality of the file /whbs/?page=manage_account of the component Profile Page. The manipulation leads to cross site scripting. The attack.....

5.4CVSS

5.2AI Score

0.001EPSS

2022-08-06 06:15 PM
25
9
cve
cve

CVE-2022-2692

A vulnerability, which was classified as problematic, was found in SourceCodester Wedding Hall Booking System. This affects an unknown part of the file /whbs/admin/?page=user of the component Staff User Profile. The manipulation of the argument First Name/Last Name leads to cross site scripting....

5.4CVSS

5.2AI Score

0.001EPSS

2022-08-06 06:15 PM
28
10
cve
cve

CVE-2022-2690

A vulnerability classified as problematic was found in SourceCodester Wedding Hall Booking System. Affected by this vulnerability is an unknown functionality of the file /whbs/?page=my_bookings of the component Booking Form. The manipulation of the argument Remarks leads to cross site scripting....

5.4CVSS

5.3AI Score

0.001EPSS

2022-08-06 06:15 PM
46
12
cve
cve

CVE-2022-2689

A vulnerability classified as problematic has been found in SourceCodester Wedding Hall Booking System. Affected is an unknown function of the file /whbs/?page=contact_us of the component Contact Page. The manipulation of the argument Message leads to cross site scripting. It is possible to launch....

5.4CVSS

5.3AI Score

0.001EPSS

2022-08-06 06:15 PM
30
9
cve
cve

CVE-2022-2263

A vulnerability was found in Online Hotel Booking System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file edit_room_cat.php of the component Room Handler. The manipulation of the argument roomname leads to sql injection. The attack may be launched...

7.2CVSS

7.2AI Score

0.001EPSS

2022-07-12 03:15 PM
31
12
cve
cve

CVE-2022-2262

A vulnerability has been found in Online Hotel Booking System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file edit_all_room.php of the component Room Handler. The manipulation of the argument id with the input...

7.2CVSS

7.3AI Score

0.001EPSS

2022-07-12 03:15 PM
29
8
cve
cve

CVE-2022-31348

Online Car Wash Booking System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
34
4
cve
cve

CVE-2022-31346

Online Car Wash Booking System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
32
5
cve
cve

CVE-2022-31351

Online Car Wash Booking System v1.0 by oretnom23 has SQL injection via...

9.8CVSS

9.9AI Score

0.002EPSS

2022-06-02 02:15 PM
33
4
cve
cve

CVE-2022-31352

Online Car Wash Booking System v1.0 by oretnom23 has SQL injection in...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
37
3
cve
cve

CVE-2022-31354

Online Car Wash Booking System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
37
5
cve
cve

CVE-2022-31342

Online Car Wash Booking System v1.0 is vulnerable to Delete any file via...

6.5CVSS

6.4AI Score

0.001EPSS

2022-06-02 02:15 PM
38
5
cve
cve

CVE-2022-31350

Online Car Wash Booking System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
37
4
cve
cve

CVE-2022-31353

Online Car Wash Booking System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
33
5
cve
cve

CVE-2022-31344

Online Car Wash Booking System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
34
5
cve
cve

CVE-2022-31343

Online Car Wash Booking System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
40
6
cve
cve

CVE-2022-31345

Online Car Wash Booking System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
43
6
cve
cve

CVE-2022-31347

Online Car Wash Booking System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
35
3
cve
cve

CVE-2022-30817

Simple Bus Ticket Booking System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
36
6
cve
cve

CVE-2022-28106

Online Sports Complex Booking System v1.0 was discovered to allow attackers to take over user accounts via a crafted POST...

9.8CVSS

9.2AI Score

0.003EPSS

2022-05-20 01:15 PM
37
cve
cve

CVE-2022-28105

Online Sports Complex Booking System v1.0 was discovered to contain a blind SQL injection vulnerability via the id parameter in...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-20 01:15 PM
40
cve
cve

CVE-2022-29986

Online Sports Complex Booking System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
52
6
cve
cve

CVE-2022-29987

Online Sports Complex Booking System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
41
6
cve
cve

CVE-2022-29989

Online Sports Complex Booking System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
50
4
Total number of security vulnerabilities95