Lucene search

K

Code-projects Security Vulnerabilities

cve
cve

CVE-2024-1830

A vulnerability was found in code-projects Library System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file Source/librarian/user/student/lost-password.php. The manipulation of the argument email leads to sql injection. The attack may be launched r...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-02-23 07:15 PM
71
cve
cve

CVE-2024-25304

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'apass' parameter at "School/index.php."

8.8CVSS

9.1AI Score

0.001EPSS

2024-02-09 01:15 PM
40
cve
cve

CVE-2024-25305

Code-projects Simple School Managment System 1.0 allows Authentication Bypass via the username and password parameters at School/index.php.

8.8CVSS

8.7AI Score

0.001EPSS

2024-02-09 01:15 PM
42
cve
cve

CVE-2024-25306

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'aname' parameter at "School/index.php".

8.8CVSS

9.1AI Score

0.001EPSS

2024-02-09 01:15 PM
10
cve
cve

CVE-2024-25307

Code-projects Cinema Seat Reservation System 1.0 allows SQL Injection via the 'id' parameter at "/Cinema-Reservation/booking.php?id=1."

9.8CVSS

9.8AI Score

0.001EPSS

2024-02-09 02:15 PM
11
cve
cve

CVE-2024-25308

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'name' parameter at School/teacher_login.php.

8.8CVSS

9.1AI Score

0.001EPSS

2024-02-09 01:15 PM
10
cve
cve

CVE-2024-25309

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'pass' parameter at School/teacher_login.php.

8.8CVSS

9.1AI Score

0.001EPSS

2024-02-09 01:15 PM
35
cve
cve

CVE-2024-25310

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'id' parameter at "School/delete.php?id=5."

8.8CVSS

9.1AI Score

0.001EPSS

2024-02-09 02:15 PM
35
cve
cve

CVE-2024-25312

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'id' parameter at "School/sub_delete.php?id=5."

8.8CVSS

9.1AI Score

0.001EPSS

2024-02-09 01:15 PM
14
cve
cve

CVE-2024-25313

Code-projects Simple School Managment System 1.0 allows Authentication Bypass via the username and password parameters at School/teacher_login.php.

8.8CVSS

8.7AI Score

0.001EPSS

2024-02-09 01:15 PM
14
cve
cve

CVE-2024-2927

A vulnerability was found in code-projects Mobile Shop 1.0. It has been classified as critical. Affected is an unknown function of the file Details.php of the component Login Page. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit ...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-03-26 11:15 PM
30
cve
cve

CVE-2024-3369

A vulnerability, which was classified as critical, has been found in code-projects Car Rental 1.0. Affected by this issue is some unknown functionality of the file add-vehicle.php. The manipulation of the argument Upload Image leads to unrestricted upload. The attack may be launched remotely. The e...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-04-06 11:15 AM
27
cve
cve

CVE-2024-4972

A vulnerability classified as critical has been found in code-projects Simple Chat System 1.0. This affects an unknown part of the file /login.php. The manipulation of the argument email/password leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed ...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-16 09:15 AM
24
cve
cve

CVE-2024-4973

A vulnerability classified as critical was found in code-projects Simple Chat System 1.0. This vulnerability affects unknown code of the file /register.php. The manipulation of the argument name/number/address leads to sql injection. The attack can be initiated remotely. The exploit has been disclo...

6.3CVSS

7.5AI Score

0.0004EPSS

2024-05-16 10:15 AM
24
cve
cve

CVE-2024-4974

A vulnerability, which was classified as problematic, was found in code-projects Simple Chat System 1.0. Affected is an unknown function of the file /register.php. The manipulation of the argument name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-05-16 10:15 AM
27
cve
cve

CVE-2024-4975

A vulnerability, which was classified as problematic, has been found in code-projects Simple Chat System 1.0. This issue affects some unknown processing of the component Message Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been discl...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-05-16 10:15 AM
26
cve
cve

CVE-2024-5048

A vulnerability classified as critical was found in code-projects Budget Management 1.0. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument edit leads to sql injection. The attack can be launched remotely. The exploit has been disclos...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-05-17 02:15 PM
26
Total number of security vulnerabilities117