Page 12 of 198 results (0.002 seconds)

CVSS: 9.8EPSS: 4%CPEs: 1EXPL: 2

A vulnerability was found in SourceCodester Music Gallery Site 1.0. It has been rated as critical. This issue affects some unknown processing of the file Users.php of the component POST Request Handler. The manipulation leads to improper access controls. The attack may be initiated remotely. • https://www.exploit-db.com/exploits/51289 https://github.com/navaidzansari/CVE_Demo/blob/main/2023/Music%20Gallery%20Site%20-%20Broken%20Access%20Control.md https://vuldb.com/?ctiid.221633 https://vuldb.com/?id.221633 • CWE-284: Improper Access Control •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

A vulnerability was found in SourceCodester Music Gallery Site 1.0. It has been declared as critical. This vulnerability affects unknown code of the file Master.php of the component GET Request Handler. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. • https://www.exploit-db.com/exploits/51291 https://github.com/navaidzansari/CVE_Demo/blob/main/2023/Music%20Gallery%20Site%20-%20SQL%20Injection%203.md https://vuldb.com/?ctiid.221632 https://vuldb.com/?id.221632 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

A vulnerability was found in SourceCodester Music Gallery Site 1.0. It has been classified as critical. This affects an unknown part of the file view_music_details.php of the component GET Request Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. • https://www.exploit-db.com/exploits/51290 https://github.com/navaidzansari/CVE_Demo/blob/main/2023/Music%20Gallery%20Site%20-%20SQL%20Injection%202.md https://vuldb.com/?ctiid.221631 https://vuldb.com/?id.221631 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

A vulnerability classified as critical has been found in SourceCodester Music Gallery Site 1.0. This affects an unknown part of the file music_list.php of the component GET Request Handler. The manipulation of the argument cid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. • https://www.exploit-db.com/exploits/51288 https://github.com/navaidzansari/CVE_Demo/blob/main/2023/Music%20Gallery%20Site%20-%20SQL%20Injection%201.md https://vuldb.com/?ctiid.221553 https://vuldb.com/?id.221553 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

The Video Gallery – YouTube Gallery plugin for WordPress is vulnerable to missing authorization in versions up to, and including, 1.7.6 via the 'Total-Soft-Gallery-Video-Ajax.php' file due to a lack of capability and nonce checks on multiple functions. This allows unauthenticated attackers to retrive, edit, and delete videos. • CWE-862: Missing Authorization •