Lucene search

K

Campcodes Security Vulnerabilities

cve
cve

CVE-2023-3885

A vulnerability was found in Campcodes Beauty Salon Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file /admin/edit_category.php. The manipulation of the argument id leads to cross site scripting. The attack may be initiated remotely. The expl...

6.1CVSS

6AI Score

0.001EPSS

2023-07-25 07:15 AM
115
cve
cve

CVE-2023-3886

A vulnerability was found in Campcodes Beauty Salon Management System 1.0. It has been classified as problematic. Affected is an unknown function of the file /admin/invoice.php. The manipulation of the argument inv_id leads to cross site scripting. It is possible to launch the attack remotely. The ...

6.1CVSS

6AI Score

0.001EPSS

2023-07-25 08:15 AM
118
cve
cve

CVE-2023-3887

A vulnerability was found in Campcodes Beauty Salon Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/search-appointment.php. The manipulation of the argument searchdata leads to cross site scripting. The attack...

6.1CVSS

6AI Score

0.001EPSS

2023-07-25 08:15 AM
21
cve
cve

CVE-2023-3888

A vulnerability was found in Campcodes Beauty Salon Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/admin-profile.php. The manipulation of the argument adminname leads to cross site scripting. The attack may be launche...

6.1CVSS

5.9AI Score

0.002EPSS

2023-07-25 08:15 AM
20
cve
cve

CVE-2023-3890

A vulnerability classified as problematic has been found in Campcodes Beauty Salon Management System 1.0. This affects an unknown part of the file /admin/edit-accepted-appointment.php. The manipulation of the argument id leads to cross site scripting. It is possible to initiate the attack remotely....

6.1CVSS

6AI Score

0.001EPSS

2023-07-25 09:15 AM
118
cve
cve

CVE-2023-39115

install/aiz-uploader/upload in Campcodes Online Matrimonial Website System Script 3.3 allows XSS via a crafted SVG document.

9.8CVSS

8.7AI Score

0.022EPSS

2023-08-16 03:15 PM
16
cve
cve

CVE-2023-5923

A vulnerability classified as critical has been found in Campcodes Simple Student Information System 1.0. This affects an unknown part of the file /admin/index.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The associat...

7.5CVSS

7.8AI Score

0.001EPSS

2023-11-02 07:15 PM
31
cve
cve

CVE-2023-5924

A vulnerability classified as critical was found in Campcodes Simple Student Information System 1.0. This vulnerability affects unknown code of the file /admin/courses/view_course.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may b...

7.5CVSS

7.9AI Score

0.001EPSS

2023-11-02 07:15 PM
32
cve
cve

CVE-2023-5925

A vulnerability, which was classified as critical, has been found in Campcodes Simple Student Information System 1.0. This issue affects some unknown processing of the file /classes/Master.php. The manipulation of the argument f leads to sql injection. The exploit has been disclosed to the public a...

7.5CVSS

7.8AI Score

0.001EPSS

2023-11-02 08:15 PM
34
cve
cve

CVE-2023-5926

A vulnerability, which was classified as critical, was found in Campcodes Simple Student Information System 1.0. Affected is an unknown function of the file /admin/students/update_status.php. The manipulation of the argument student_id leads to sql injection. The exploit has been disclosed to the p...

7.5CVSS

7.8AI Score

0.001EPSS

2023-11-02 08:15 PM
29
cve
cve

CVE-2023-5927

A vulnerability has been found in Campcodes Simple Student Information System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/courses/manage_course.php. The manipulation of the argument id leads to sql injection. The exploit has been dis...

7.5CVSS

7.8AI Score

0.001EPSS

2023-11-02 08:15 PM
33
cve
cve

CVE-2023-5928

A vulnerability was found in Campcodes Simple Student Information System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/departments/manage_department.php. The manipulation of the argument id leads to sql injection. The exploit has been disclo...

7.5CVSS

7.8AI Score

0.001EPSS

2023-11-02 08:15 PM
33
cve
cve

CVE-2023-5929

A vulnerability was found in Campcodes Simple Student Information System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/students/manage_academic.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public an...

7.5CVSS

7.8AI Score

0.001EPSS

2023-11-02 09:15 PM
40
cve
cve

CVE-2023-5930

A vulnerability was found in Campcodes Simple Student Information System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/students/manage_academic.php. The manipulation of the argument student_id leads to cross site scripting. The attack can be in...

6.1CVSS

6AI Score

0.001EPSS

2023-11-02 09:15 PM
33
cve
cve

CVE-2023-6659

A vulnerability, which was classified as critical, has been found in Campcodes Web-Based Student Clearance System 1.0. This issue affects some unknown processing of the file /libsystem/login.php. The manipulation of the argument student leads to sql injection. The attack may be initiated remotely. ...

7.5CVSS

7.8AI Score

0.001EPSS

2023-12-11 01:15 AM
14
cve
cve

CVE-2023-7150

A vulnerability classified as critical was found in Campcodes Chic Beauty Salon 20230703. Affected by this vulnerability is an unknown functionality of the file product-list.php of the component Product Handler. The manipulation leads to unrestricted upload. The attack can be launched remotely. The...

8.8CVSS

8.7AI Score

0.002EPSS

2023-12-29 04:15 AM
22
cve
cve

CVE-2023-7156

A vulnerability has been found in Campcodes Online College Library System 1.0 and classified as critical. This vulnerability affects unknown code of the file index.php of the component Search. The manipulation of the argument category leads to sql injection. The attack can be initiated remotely. Th...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-29 06:15 AM
24
cve
cve

CVE-2023-7175

A vulnerability was found in Campcodes Online College Library System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/borrow_add.php of the component HTTP POST Request Handler. The manipulation of the argument student leads to sql injection...

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-30 01:15 PM
17
cve
cve

CVE-2023-7176

A vulnerability classified as critical has been found in Campcodes Online College Library System 1.0. This affects an unknown part of the file /admin/return_add.php of the component HTTP POST Request Handler. The manipulation of the argument student leads to sql injection. It is possible to initiat...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-30 04:15 PM
17
cve
cve

CVE-2023-7177

A vulnerability classified as critical was found in Campcodes Online College Library System 1.0. This vulnerability affects unknown code of the file /admin/book_add.php of the component HTTP POST Request Handler. The manipulation of the argument category leads to sql injection. The attack can be in...

8.8CVSS

9AI Score

0.001EPSS

2023-12-30 04:15 PM
17
cve
cve

CVE-2023-7178

A vulnerability, which was classified as critical, has been found in Campcodes Online College Library System 1.0. This issue affects some unknown processing of the file /admin/book_row.php of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The at...

7.2CVSS

7.3AI Score

0.001EPSS

2023-12-30 05:15 PM
26
cve
cve

CVE-2023-7179

A vulnerability, which was classified as critical, was found in Campcodes Online College Library System 1.0. Affected is an unknown function of the file /admin/category_row.php of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. It is possible to ...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-30 05:15 PM
19
cve
cve

CVE-2024-0497

A vulnerability was found in Campcodes Student Information System 1.0. It has been classified as critical. Affected is an unknown function of the file /classes/Users.php?f=save. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The explo...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-13 06:15 PM
21
cve
cve

CVE-2024-22625

Complete Supplier Management System v1.0 is vulnerable to SQL Injection via /Supply_Management_System/admin/edit_category.php?id=.

7.2CVSS

7.4AI Score

0.001EPSS

2024-01-16 06:15 PM
147
cve
cve

CVE-2024-22626

Complete Supplier Management System v1.0 is vulnerable to SQL Injection via /Supply_Management_System/admin/edit_retailer.php?id=.

7.2CVSS

7.4AI Score

0.001EPSS

2024-01-16 06:15 PM
151
cve
cve

CVE-2024-22627

Complete Supplier Management System v1.0 is vulnerable to SQL Injection via /Supply_Management_System/admin/edit_distributor.php?id=.

7.2CVSS

7.4AI Score

0.001EPSS

2024-01-16 06:15 PM
12
cve
cve

CVE-2024-2712

A vulnerability, which was classified as critical, has been found in Campcodes Complete Online DJ Booking System 1.0. This issue affects some unknown processing of the file /admin/user-search.php. The manipulation of the argument searchdata leads to sql injection. The attack may be initiated remote...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-21 02:52 AM
33
cve
cve

CVE-2024-2713

A vulnerability, which was classified as critical, was found in Campcodes Complete Online DJ Booking System 1.0. Affected is an unknown function of the file /admin/booking-search.php. The manipulation of the argument searchdata leads to sql injection. It is possible to launch the attack remotely. T...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-21 02:52 AM
29
cve
cve

CVE-2024-2714

A vulnerability has been found in Campcodes Complete Online DJ Booking System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/booking-bwdates-reports-details.php. The manipulation of the argument fromdate leads to sql injection. The atta...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-20 08:15 PM
38
cve
cve

CVE-2024-2715

A vulnerability was found in Campcodes Complete Online DJ Booking System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/user-search.php. The manipulation of the argument searchdata leads to cross site scripting. The attack may be launched ...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-20 08:15 PM
40
cve
cve

CVE-2024-2716

A vulnerability was found in Campcodes Complete Online DJ Booking System 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/contactus.php. The manipulation of the argument email leads to cross site scripting. It is possible to initiate the attack remotely. T...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-20 08:15 PM
35
cve
cve

CVE-2024-2717

A vulnerability was found in Campcodes Complete Online DJ Booking System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/booking-search.php. The manipulation of the argument searchdata leads to cross site scripting. The attack can be initiated re...

3.5CVSS

6.3AI Score

0.0004EPSS

2024-03-20 09:15 PM
45
cve
cve

CVE-2024-2718

A vulnerability was found in Campcodes Complete Online DJ Booking System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /admin/booking-bwdates-reports-details.php. The manipulation of the argument fromdate leads to cross site scripting. The attack may ...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-20 09:15 PM
36
cve
cve

CVE-2024-2719

A vulnerability classified as problematic has been found in Campcodes Complete Online DJ Booking System 1.0. Affected is an unknown function of the file /admin/admin-profile.php. The manipulation of the argument adminname leads to cross site scripting. It is possible to launch the attack remotely. ...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-20 09:15 PM
45
cve
cve

CVE-2024-2720

A vulnerability classified as problematic was found in Campcodes Complete Online DJ Booking System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/aboutus.php. The manipulation of the argument pagetitle leads to cross site scripting. The attack can be launched rem...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-20 10:15 PM
41
cve
cve

CVE-2024-2766

A vulnerability has been found in Campcodes Complete Online Beauty Parlor Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/index.php. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. T...

6.3CVSS

7.5AI Score

0.0004EPSS

2024-03-21 09:15 PM
32
cve
cve

CVE-2024-2767

A vulnerability was found in Campcodes Complete Online Beauty Parlor Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/forgot-password.php. The manipulation of the argument email leads to sql injection. The attack may be initiated remote...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-21 09:15 PM
36
cve
cve

CVE-2024-2768

A vulnerability was found in Campcodes Complete Online Beauty Parlor Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/edit-services.php. The manipulation of the argument editid leads to sql injection. It is possible to launch the attack r...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-21 10:15 PM
41
cve
cve

CVE-2024-2769

A vulnerability was found in Campcodes Complete Online Beauty Parlor Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/admin-profile.php. The manipulation of the argument adminname leads to sql injection. The attac...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-21 10:15 PM
43
cve
cve

CVE-2024-2770

A vulnerability was found in Campcodes Complete Online Beauty Parlor Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/contact-us.php. The manipulation of the argument email leads to sql injection. The attack may be launche...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-21 11:15 PM
36
cve
cve

CVE-2024-2832

A vulnerability classified as problematic was found in Campcodes Online Shopping System 1.0. This vulnerability affects unknown code of the file /offersmail.php. The manipulation of the argument email leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclose...

3.5CVSS

6.3AI Score

0.0004EPSS

2024-03-23 06:15 AM
30
cve
cve

CVE-2024-3226

A vulnerability was found in Campcodes Online Patient Record Management System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/login.php. The manipulation of the argument password leads to sql injection. It is possible to initiate the attack remotely. The ex...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-04-03 02:15 AM
41
cve
cve

CVE-2024-3522

A vulnerability classified as critical has been found in Campcodes Online Event Management System 1.0. This affects an unknown part of the file /api/process.php. The manipulation of the argument userId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disc...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-04-09 11:15 PM
31
cve
cve

CVE-2024-3523

A vulnerability classified as critical was found in Campcodes Online Event Management System 1.0. This vulnerability affects unknown code of the file /views/index.php. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to...

6.3CVSS

7.5AI Score

0.0004EPSS

2024-04-09 11:15 PM
25
cve
cve

CVE-2024-3524

A vulnerability, which was classified as problematic, has been found in Campcodes Online Event Management System 1.0. This issue affects some unknown processing of the file /views/process.php. The manipulation of the argument name leads to cross site scripting. The attack may be initiated remotely....

3.5CVSS

6.2AI Score

0.0004EPSS

2024-04-10 12:15 AM
22
cve
cve

CVE-2024-3525

A vulnerability, which was classified as problematic, was found in Campcodes Online Event Management System 1.0. Affected is an unknown function of the file /views/index.php. The manipulation of the argument msg leads to cross site scripting. It is possible to launch the attack remotely. The exploi...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-04-10 12:15 AM
7
cve
cve

CVE-2024-3526

A vulnerability has been found in Campcodes Online Event Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file index.php. The manipulation of the argument msg leads to cross site scripting. The attack can be launched remotely. Th...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-04-10 01:15 AM
28
cve
cve

CVE-2024-3528

A vulnerability was found in Campcodes Complete Online Student Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file units_view.php. The manipulation of the argument FirstRecord leads to cross site scripting. The attack may be launched...

3.5CVSS

3.9AI Score

0.0004EPSS

2024-04-10 01:15 AM
29
cve
cve

CVE-2024-3529

A vulnerability was found in Campcodes Complete Online Student Management System 1.0. It has been classified as problematic. This affects an unknown part of the file students_view.php. The manipulation of the argument FirstRecord leads to cross site scripting. It is possible to initiate the attack ...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-04-10 01:15 AM
26
cve
cve

CVE-2024-3530

A vulnerability was found in Campcodes Complete Online Student Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file Marks_view.php. The manipulation of the argument FirstRecord leads to cross site scripting. The attack can be initiated remo...

3.5CVSS

6.3AI Score

0.0004EPSS

2024-04-10 01:15 AM
27
Total number of security vulnerabilities138