Lucene search

K

Simple Client Management System Project Security Vulnerabilities

cve
cve

CVE-2021-43657

A Stored Cross-site scripting (XSS) vulnerability via MAster.php in Sourcecodetester Simple Client Management System (SCMS) 1.0 allows remote attackers to inject arbitrary web script or HTML via the vulnerable input...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-22 02:15 AM
35
cve
cve

CVE-2022-29980

Simple Client Management System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
55
4
cve
cve

CVE-2022-29981

Simple Client Management System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
43
3
cve
cve

CVE-2022-29979

Simple Client Management System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
42
3
cve
cve

CVE-2022-29982

Simple Client Management System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
41
3
cve
cve

CVE-2022-29984

Simple Client Management System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
42
3
cve
cve

CVE-2022-29749

Simple Client Management System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
50
5
cve
cve

CVE-2022-29751

Simple Client Management System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
51
3
cve
cve

CVE-2022-29983

Simple Client Management System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
50
4
cve
cve

CVE-2022-29750

Simple Client Management System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
58
5
cve
cve

CVE-2022-29747

Simple Client Management System 1.0 is vulnerable to SQL Injection via /cms/admin/?page=invoice/manage_invoice&id= // Leak place --->...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
54
5
cve
cve

CVE-2022-29748

Simple Client Management System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
60
5
cve
cve

CVE-2021-43484

A Remote Code Execution (RCE) vulnerability exists in Simple Client Management System 1.0 in create.php due to the failure to validate the extension of the file being sent in a...

9.8CVSS

9.5AI Score

0.026EPSS

2022-03-31 07:15 PM
63
cve
cve

CVE-2021-43505

Multiple Cross Site Scripting (XSS) vulnerabilities exist in Ssourcecodester Simple Client Management System v1 via (1) Add new Client and (2) Add new...

5.4CVSS

5.5AI Score

0.001EPSS

2022-03-31 05:15 PM
46
cve
cve

CVE-2021-43506

An SQL Injection vulnerability exists in Sourcecodester Simple Client Management System 1.0 via the password parameter in...

9.8CVSS

9.9AI Score

0.002EPSS

2022-03-31 05:15 PM
42
cve
cve

CVE-2022-26284

Simple Client Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter in the manage_client endpoint. This vulnerability allows attackers to dump the application's database via crafted HTTP...

9.8CVSS

9.6AI Score

0.003EPSS

2022-03-21 11:15 PM
67
cve
cve

CVE-2022-26285

Simple Subscription Website v1.0 was discovered to contain a SQL injection vulnerability via the id parameter in the apply endpoint. This vulnerability allows attackers to dump the application's database via crafted HTTP...

9.8CVSS

9.6AI Score

0.003EPSS

2022-03-21 11:15 PM
58
cve
cve

CVE-2021-43510

SQL Injection vulnerability exists in Sourcecodester Simple Client Management System 1.0 via the username field in...

9.8CVSS

9.8AI Score

0.042EPSS

2022-02-01 02:15 PM
25
cve
cve

CVE-2021-43509

SQL Injection vulnerability exists in Sourcecodester Simple Client Management System 1.0 via the id parameter in...

9.8CVSS

9.8AI Score

0.002EPSS

2022-02-01 02:15 PM
27