10 results (0.003 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

A vulnerability, which was classified as critical, was found in Calendar Event Management System 2.3.0. This affects an unknown part. The manipulation of the argument start/end leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. • https://vuldb.com/?ctiid.220197 https://vuldb.com/?id.220197 https://www.youtube.com/watch?v=eoPuINHWjHo • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in Calendar Event Management System 2.3.0. It has been rated as critical. This issue affects some unknown processing of the component Login Page. The manipulation of the argument name/pwd leads to sql injection. The attack may be initiated remotely. • https://vuldb.com/?ctiid.220175 https://vuldb.com/?id.220175 https://www.youtube.com/watch?v=UsSZU6EWB1E • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

A vulnerability classified as problematic has been found in SourceCodester Royale Event Management System 1.0. Affected is an unknown function of the file /royal_event/companyprofile.php. The manipulation of the argument companyname/regno/companyaddress/companyemail leads to cross site scripting. It is possible to launch the attack remotely. VDB-195786 is the identifier assigned to this vulnerability. • https://vuldb.com/?ctiid.195786 https://vuldb.com/?id.195786 https://www.sourcecodester.com/php/15238/event-management-system-project-php-source-code.html? • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

A vulnerability was found in SourceCodester Royale Event Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /royal_event/userregister.php. The manipulation leads to improper authentication. The attack may be initiated remotely. • https://vuldb.com/?ctiid.195785 https://vuldb.com/?id.195785 • CWE-287: Improper Authentication •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

Event Management System v1.0 was discovered to contain an arbitrary file upload vulnerability via the component /Royal_Event/update_image.php. This vulnerability allows attackers to execute arbitrary code via a crafted PHP file. Se ha detectado que Event Management System versión v1.0, contiene una vulnerabilidad de descarga de archivos arbitraria por medio del componente /Royal_Event/update_image.php. Esta vulnerabilidad permite a atacantes ejecutar código arbitrario por medio de un archivo PHP diseñado • https://github.com/Gsir97/bug_report/blob/main/vendors/Nikhil_B/event-management-system/RCE-1.md • CWE-434: Unrestricted Upload of File with Dangerous Type •