Page 2 of 23 results (0.006 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 2

Simple Cold Storage Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /bookings/update_status.php. Se descubrió que Simple Cold Storage Management System v1.0 contiene una vulnerabilidad de inyección SQL a través del parámetro id en /bookings/update_status.php. Simple Cold Storage Management System version 1.0 suffers from a remote SQL injection vulnerability. • http://packetstormsecurity.com/files/169605/Simple-Cold-Storage-Management-System-1.0-SQL-Injection.html https://github.com/HKD01l/bug_report/blob/main/vendors/oretnom23/simple-cold-storage-management-system/SQLi-2.md • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

Password Storage Application v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Setup page. Se descubrió que Password Storage Application v1.0 contiene una vulnerabilidad de Cross-Site Scripting (XSS) a través de la página de Setup. • http://oretnom23.com http://password.com https://github.com/draco1725/POC/blob/main/Exploit/Password%20Storage%20Application/XSS • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in SourceCodester Simple Cold Storage Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /csms/admin/?page=system_info of the component Setting Handler. The manipulation of the argument System Name/System Short Name leads to cross site scripting. • https://github.com/lakshaya0557/POCs/blob/main/POC https://vuldb.com/?id.211047 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-707: Improper Neutralization •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

Simple Cold Storage Management System v1.0 is vulnerable to SQL Injection via /csms/admin/?page=user/manage_user&id=. Simple Cold Storage Management System versión v1.0, es vulnerable a una inyección SQL por medio de /csms/admin/?page=user/manage_user&id= • https://github.com/Tr0ee/bug_report/blob/main/vendors/oretnom23/simple-cold-storage-management-system/SQLi-1.md • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

A Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Storage Unit Rental Management System PHP 8.0.10 , Apache 2.4.14, SURMS V 1.0 via the Add New Tenant List Rent List form. Se presenta una vulnerabilidad de tipo Cross Site Scripting (XSS) en Sourcecodester Storage Unit Rental Management System PHP versión 8.0.10 , Apache 2.4.14, SURMS versión V1.0, por medio del formulario Add New Tenant List Rent List • https://cxsecurity.com/issue/WLB-2022090036 https://www.sourcecodester.com/php/14932/storage-unit-rental-management-system-using-php-free-source-code.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •