Page 15 of 442 results (0.002 seconds)

CVSS: 6.9EPSS: 0%CPEs: 1EXPL: 1

A vulnerability, which was classified as problematic, has been found in SourceCodester Online Graduate Tracer System 1.0. This issue affects some unknown processing of the file /tracking/admin/export_it.php. The manipulation leads to information disclosure. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. • https://github.com/Wsstiger/cve/blob/main/Tracer_info.md https://vuldb.com/?ctiid.274745 https://vuldb.com/?id.274745 https://vuldb.com/?submit.391562 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

A vulnerability classified as critical was found in SourceCodester Clinics Patient Management System 1.0. This vulnerability affects unknown code of the file /pms/ajax/check_user_name.php. The manipulation of the argument user_name leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. • https://github.com/qqlove555/cve/blob/main/sql.md https://vuldb.com/?ctiid.274744 https://vuldb.com/?id.274744 https://vuldb.com/?submit.391540 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.9EPSS: 0%CPEs: 1EXPL: 1

A vulnerability, which was classified as problematic, has been found in SourceCodester Prison Management System 1.0. This issue affects some unknown processing of the file /uploadImage/Profile/ of the component Profile Image Handler. The manipulation leads to insufficiently protected credentials. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. • https://github.com/CYB84/CVE_Writeup/blob/main/Directory%20Listing.md https://vuldb.com/?ctiid.274709 https://vuldb.com/?id.274709 https://vuldb.com/?submit.391358 • CWE-522: Insufficiently Protected Credentials •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 1

A vulnerability classified as problematic was found in SourceCodester Best House Rental Management System 1.0. This vulnerability affects unknown code of the file /rental_0/rental/ajax.php?action=save_tenant of the component POST Parameter Handler. The manipulation of the argument lastname leads to cross site scripting. The attack can be initiated remotely. • https://github.com/lscjl/lsi.webray.com.cn/blob/main/CVE-project/rental%20management%20system%20Stored%20Cross-Site%20Scripting(XSS).md https://vuldb.com/?ctiid.274708 https://vuldb.com/?id.274708 https://vuldb.com/?submit.390953 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

A vulnerability classified as critical has been found in SourceCodester Daily Expenses Monitoring App 1.0. This affects an unknown part of the file /endpoint/delete-expense.php. The manipulation of the argument expense leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. • https://github.com/Peanut886/Vulnerability/blob/main/webray.com.cn/2024/daily%20expenses%20monitoring%20app%20-%20delete-expense.php%20sql%20injection%20vulnerability.md https://vuldb.com/?ctiid.274707 https://vuldb.com/?id.274707 https://vuldb.com/?submit.390947 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •