Page 3 of 30 results (0.001 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Simple Inventory Management System v1.0 is vulnerable to SQL Injection via /ims/login.php. Simple Inventory Management System v1.0 es vulnerable a la inyección SQL a través de /ims/login.php. • https://github.com/li-baige/bug_report/blob/main/vendors/oretnom23/Simple%20Inventory%20Management%20System/SQLi-1.md • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/orders/assign_team.php?id=. Sanitization Management System v1.0 es vulnerable a la inyección SQL a través de /php-sms/admin/orders/assign_team.php?id=. • https://github.com/Distance10086/bug_report/blob/main/vendors/oretnom23/sanitization-management-system/SQLi-1.md • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

A cross-site scripting (XSS) vulnerability in Sanitization Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the username parameter at /php-sms/classes/Login.php. Una vulnerabilidad de Cross-Site Scripting (XSS) en Sanitization Management System v1.0.0 permite a los atacantes ejecutar scripts web o HTML arbitrarios a través de un payload manipulado inyectado en el parámetro de nombre de usuario en /php-sms/classes/Login.php. • https://github.com/Rajeshwar40/CVE/blob/main/CVE-2022-45214.txt • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/?page=user/manage_user&id=. Sanitization Management System v1.0 es vulnerable a la inyección SQL a través de /php-sms/admin/?page=user/manage_user&id=. • https://github.com/Onetpaer/bug_report/blob/main/vendors/oretnom23/sanitization-management-system/SQLi-1.md • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

A vulnerability classified as problematic was found in SourceCodester Sanitization Management System. Affected by this vulnerability is an unknown functionality of the file admin/?page=system_info of the component Banner Image Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. • https://github.com/Urban4/CVE-2022-3992 https://vuldb.com/?id.213571 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-707: Improper Neutralization •