Lucene search

K

Code-projects Security Vulnerabilities

cve
cve

CVE-2023-7126

A vulnerability classified as critical has been found in code-projects Automated Voting System 1.0. This affects an unknown part of the file /admin/ of the component Admin Login. The manipulation of the argument username leads to sql injection. The exploit has been disclosed to the public and may b...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-28 02:15 PM
11
cve
cve

CVE-2023-7127

A vulnerability classified as critical was found in code-projects Automated Voting System 1.0. This vulnerability affects unknown code of the component Login. The manipulation of the argument idno leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-249130 is th...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-28 03:15 PM
16
cve
cve

CVE-2023-7128

A vulnerability, which was classified as critical, has been found in code-projects Voting System 1.0. This issue affects some unknown processing of the file /admin/ of the component Admin Login. The manipulation of the argument username leads to sql injection. The exploit has been disclosed to the ...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-28 03:15 PM
13
cve
cve

CVE-2023-7129

A vulnerability, which was classified as critical, was found in code-projects Voting System 1.0. Affected is an unknown function of the component Voters Login. The manipulation of the argument voter leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-28 04:16 PM
9
cve
cve

CVE-2023-7130

A vulnerability has been found in code-projects College Notes Gallery 2.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file login.php. The manipulation of the argument user leads to sql injection. The exploit has been disclosed to the public and may ...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-31 09:15 AM
12
cve
cve

CVE-2023-7131

A vulnerability was found in code-projects Intern Membership Management System 2.0 and classified as critical. Affected by this issue is some unknown functionality of the file /user_registration/ of the component User Registration. The manipulation of the argument userName leads to sql injection. T...

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-28 05:15 PM
11
cve
cve

CVE-2023-7132

A vulnerability was found in code-projects Intern Membership Management System 2.0. It has been classified as problematic. This affects an unknown part of the file /user_registration/ of the component User Registration. The manipulation of the argument userName/firstName/lastName/userEmail with the...

5.4CVSS

5.2AI Score

0.001EPSS

2023-12-28 05:15 PM
16
cve
cve

CVE-2023-7135

A vulnerability classified as problematic has been found in code-projects Record Management System 1.0. Affected is an unknown function of the file /main/offices.php of the component Offices Handler. The manipulation of the argument officename with the input "><script src="https://js.rip/b23t...

5.4CVSS

5.2AI Score

0.001EPSS

2023-12-28 09:15 PM
17
cve
cve

CVE-2023-7136

A vulnerability classified as problematic was found in code-projects Record Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /main/doctype.php of the component Document Type Handler. The manipulation of the argument docname with the input "><script...

5.4CVSS

5.2AI Score

0.001EPSS

2023-12-28 09:15 PM
20
cve
cve

CVE-2023-7137

A vulnerability, which was classified as critical, has been found in code-projects Client Details System 1.0. Affected by this issue is some unknown functionality of the component HTTP POST Request Handler. The manipulation of the argument uemail leads to sql injection. The exploit has been disclos...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-28 10:15 PM
23
cve
cve

CVE-2023-7138

A vulnerability, which was classified as critical, was found in code-projects Client Details System 1.0. This affects an unknown part of the file /admin of the component HTTP POST Request Handler. The manipulation of the argument username leads to sql injection. The exploit has been disclosed to th...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-28 10:15 PM
17
cve
cve

CVE-2023-7139

A vulnerability has been found in code-projects Client Details System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/regester.php of the component HTTP POST Request Handler. The manipulation of the argument fname/lname/email/contact leads to sql inject...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-28 11:15 PM
20
cve
cve

CVE-2023-7140

A vulnerability was found in code-projects Client Details System 1.0 and classified as problematic. This issue affects some unknown processing of the file /admin/manage-users.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be use...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-28 11:15 PM
17
cve
cve

CVE-2023-7141

A vulnerability was found in code-projects Client Details System 1.0. It has been classified as problematic. Affected is an unknown function of the file /admin/update-clients.php. The manipulation of the argument uid leads to sql injection. The exploit has been disclosed to the public and may be us...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-29 12:15 AM
14
cve
cve

CVE-2023-7142

A vulnerability was found in code-projects Client Details System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/clientview.php. The manipulation of the argument ID leads to sql injection. The exploit has been disclosed to the ...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-29 12:15 AM
16
cve
cve

CVE-2023-7143

A vulnerability was found in code-projects Client Details System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/regester.php. The manipulation of the argument fname/lname/email/contact leads to cross site scripting. The attack may be l...

4.8CVSS

4.8AI Score

0.001EPSS

2023-12-29 01:15 AM
18
cve
cve

CVE-2023-7149

A vulnerability was found in code-projects QR Code Generator 1.0. It has been classified as problematic. This affects an unknown part of the file /download.php?file=author.png. The manipulation of the argument file with the input "&gt;<img src> leads to cross site scripting. It is possible to initi...

6.1CVSS

6.1AI Score

0.001EPSS

2023-12-29 04:15 AM
16
cve
cve

CVE-2024-0359

A vulnerability was found in code-projects Simple Online Hotel Reservation System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file login.php. The manipulation of the argument username/password leads to sql injection. The attack can be initiated remotely. Th...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-10 02:15 AM
8
cve
cve

CVE-2024-0460

A vulnerability was found in code-projects Faculty Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/pages/student-print.php. The manipulation leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed t...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-12 04:15 PM
11
cve
cve

CVE-2024-0461

A vulnerability was found in code-projects Online Faculty Clearance 1.0. It has been classified as critical. Affected is an unknown function of the file deactivate.php of the component HTTP POST Request Handler. The manipulation of the argument haydi leads to sql injection. It is possible to launch...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-12 05:15 PM
29
cve
cve

CVE-2024-0462

A vulnerability was found in code-projects Online Faculty Clearance 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /production/designee_view_status.php of the component HTTP POST Request Handler. The manipulation of the argument haydi l...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-12 06:15 PM
9
cve
cve

CVE-2024-0463

A vulnerability was found in code-projects Online Faculty Clearance 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /production/admin_view_info.php of the component HTTP POST Request Handler. The manipulation of the argument haydi leads to sql in...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-12 06:15 PM
12
cve
cve

CVE-2024-0464

A vulnerability classified as critical has been found in code-projects Online Faculty Clearance 1.0. This affects an unknown part of the file delete_faculty.php of the component HTTP GET Request Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the atta...

9.8CVSS

9.7AI Score

0.002EPSS

2024-01-12 07:15 PM
12
cve
cve

CVE-2024-0465

A vulnerability classified as problematic was found in code-projects Employee Profile Management System 1.0. This vulnerability affects unknown code of the file download.php. The manipulation of the argument download_file leads to path traversal: '../filedir'. The exploit has been disclosed to the ...

5.3CVSS

5.5AI Score

0.001EPSS

2024-01-12 07:15 PM
12
cve
cve

CVE-2024-0466

A vulnerability, which was classified as critical, has been found in code-projects Employee Profile Management System 1.0. This issue affects some unknown processing of the file file_table.php. The manipulation of the argument per_id leads to sql injection. The exploit has been disclosed to the pub...

9.8CVSS

9.7AI Score

0.002EPSS

2024-01-12 07:15 PM
10
cve
cve

CVE-2024-0467

A vulnerability, which was classified as problematic, was found in code-projects Employee Profile Management System 1.0. Affected is an unknown function of the file edit_position_query.php. The manipulation of the argument pos_name leads to cross site scripting. It is possible to launch the attack ...

6.1CVSS

6AI Score

0.001EPSS

2024-01-12 08:15 PM
14
cve
cve

CVE-2024-0468

A vulnerability has been found in code-projects Fighting Cock Information System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/action/new-father.php. The manipulation of the argument image leads to unrestricted upload. The attack can b...

9.8CVSS

9.4AI Score

0.001EPSS

2024-01-12 09:15 PM
32
cve
cve

CVE-2024-0469

A vulnerability was found in code-projects Human Resource Integrated System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file update_personal_info.php. The manipulation of the argument sex leads to sql injection. The attack may be launched remotely. Th...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-12 09:15 PM
30
cve
cve

CVE-2024-0470

A vulnerability was found in code-projects Human Resource Integrated System 1.0. It has been classified as critical. This affects an unknown part of the file /admin_route/inc_service_credits.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remot...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-12 09:15 PM
13
cve
cve

CVE-2024-0471

A vulnerability was found in code-projects Human Resource Integrated System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin_route/dec_service_credits.php. The manipulation of the argument date leads to sql injection. The attack can be initiated remo...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-12 09:15 PM
19
cve
cve

CVE-2024-0472

A vulnerability was found in code-projects Dormitory Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file modifyuser.php. The manipulation of the argument mname leads to information disclosure. The exploit has been disclosed to the public a...

7.5CVSS

7.3AI Score

0.001EPSS

2024-01-12 10:15 PM
17
cve
cve

CVE-2024-0473

A vulnerability classified as critical has been found in code-projects Dormitory Management System 1.0. Affected is an unknown function of the file comment.php. The manipulation of the argument com leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed ...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-12 10:15 PM
16
cve
cve

CVE-2024-0474

A vulnerability classified as critical was found in code-projects Dormitory Management System 1.0. Affected by this vulnerability is an unknown functionality of the file login.php. The manipulation of the argument username leads to sql injection. The attack can be launched remotely. The exploit has...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-12 11:15 PM
14
cve
cve

CVE-2024-0475

A vulnerability, which was classified as critical, has been found in code-projects Dormitory Management System 1.0. Affected by this issue is some unknown functionality of the file modifyuser.php. The manipulation of the argument user_id leads to sql injection. The attack may be launched remotely. ...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-13 12:15 AM
16
cve
cve

CVE-2024-0477

A vulnerability has been found in code-projects Fighting Cock Information System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/action/update-deworm.php. The manipulation of the argument usage_deworm leads to sql injection. The attack can be initiated rem...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-13 06:15 AM
18
cve
cve

CVE-2024-0478

A vulnerability was found in code-projects Fighting Cock Information System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/pages/edit_chicken.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exp...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-13 07:15 AM
17
cve
cve

CVE-2024-0484

A vulnerability, which was classified as critical, has been found in code-projects Fighting Cock Information System 1.0. This issue affects some unknown processing of the file admin/action/update_mother.php. The manipulation of the argument age_mother leads to sql injection. The attack may be initi...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-13 11:15 AM
17
cve
cve

CVE-2024-0485

A vulnerability, which was classified as critical, was found in code-projects Fighting Cock Information System 1.0. Affected is an unknown function of the file admin/pages/tables/add_con.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. T...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-13 11:15 AM
15
cve
cve

CVE-2024-0486

A vulnerability has been found in code-projects Fighting Cock Information System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/action/add_con.php. The manipulation of the argument chicken leads to sql injection. The attack can be launc...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-13 12:15 PM
13
cve
cve

CVE-2024-0487

A vulnerability was found in code-projects Fighting Cock Information System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/action/delete-vaccine.php. The manipulation of the argument ref leads to sql injection. The attack may be launched remo...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-13 01:15 PM
19
cve
cve

CVE-2024-0488

A vulnerability was found in code-projects Fighting Cock Information System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/action/new-feed.php. The manipulation of the argument type_feed leads to sql injection. It is possible to initiate the attack remotely...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-13 01:15 PM
38
cve
cve

CVE-2024-0489

A vulnerability was found in code-projects Fighting Cock Information System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/action/edit_chicken.php. The manipulation of the argument ref leads to sql injection. The attack can be initiated remotely. T...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-13 02:15 PM
14
cve
cve

CVE-2024-0504

A vulnerability has been found in code-projects Simple Online Hotel Reservation System 1.0 and classified as problematic. This vulnerability affects unknown code of the file add_reserve.php of the component Make a Reservation Page. The manipulation of the argument Firstname/Lastname with the input ...

6.1CVSS

6AI Score

0.001EPSS

2024-01-13 09:15 PM
16
cve
cve

CVE-2024-0722

A vulnerability was found in code-projects Social Networking Site 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file message.php of the component Message Page. The manipulation of the argument Story leads to cross site scripting. The attack may be la...

5.4CVSS

5.2AI Score

0.001EPSS

2024-01-19 05:15 PM
10
cve
cve

CVE-2024-1820

A vulnerability was found in code-projects Crime Reporting System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file inchargelogin.php. The manipulation of the argument email/password leads to sql injection. The attack can be initiated remotely. The exploit h...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-02-23 04:15 PM
75
cve
cve

CVE-2024-1821

A vulnerability was found in code-projects Crime Reporting System 1.0. It has been rated as critical. This issue affects some unknown processing of the file police_add.php. The manipulation of the argument police_name/police_id/police_spec/password leads to sql injection. The exploit has been discl...

5.5CVSS

6AI Score

0.0004EPSS

2024-02-23 04:15 PM
72
cve
cve

CVE-2024-1826

A vulnerability has been found in code-projects Library System 1.0 and classified as critical. This vulnerability affects unknown code of the file Source/librarian/user/student/login.php. The manipulation of the argument username/password leads to sql injection. The attack can be initiated remotely...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-02-23 05:15 PM
70
cve
cve

CVE-2024-1827

A vulnerability was found in code-projects Library System 1.0 and classified as critical. This issue affects some unknown processing of the file Source/librarian/user/teacher/login.php. The manipulation of the argument username/password leads to sql injection. The attack may be initiated remotely. ...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-02-23 06:15 PM
69
cve
cve

CVE-2024-1828

A vulnerability was found in code-projects Library System 1.0. It has been classified as critical. Affected is an unknown function of the file Source/librarian/user/teacher/registration.php. The manipulation of the argument email/idno/phone/username leads to sql injection. It is possible to launch ...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-02-23 06:15 PM
68
cve
cve

CVE-2024-1829

A vulnerability was found in code-projects Library System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file Source/librarian/user/student/registration.php. The manipulation of the argument email/regno/phone/username leads to sql injection....

7.3CVSS

7.5AI Score

0.0004EPSS

2024-02-23 06:15 PM
72
Total number of security vulnerabilities117