CVE-2022-30462
https://notcve.org/view.php?id=CVE-2022-30462
Water-billing-management-system v1.0 is affected by: Cross Site Scripting (XSS) via /wbms/classes/Users.php?f=save, firstname. Water-billing-management-system versión v1.0, está afectado por: Cross Site Scripting (XSS) por medio de /wbms/classes/Users.php?f=save, firstname • https://github.com/mikeccltt/wbms_bug_report/blob/main/water-billing-management-system/xss.md • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2021-41929
https://notcve.org/view.php?id=CVE-2021-41929
Cross Site Scripting (XSS) in Sourcecodester The Electric Billing Management System 1.0 by oretnom23, allows attackers to execute arbitrary code via the about page. Una vulnerabilidad de tipo Cross Site Scripting (XSS) en Sourcecodester The Electric Billing Management System versión 1.0 by oretnom23, permite a atacantes ejecutar código arbitrario por medio de la página about • https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/CVE-nu11-19-302021 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2020-36033
https://notcve.org/view.php?id=CVE-2020-36033
SQL injection vulnerability in SourceCodester Water Billing System 1.0 via the id parameter to edituser.php. Una vulnerabilidad de inyección SQL en SourceCodester Water Billing System versión 1.0, por medio del parámetro id en el archivo edituser.php • https://github.com/TCSWT/Water-Billing-System • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2020-28183
https://notcve.org/view.php?id=CVE-2020-28183
SQL injection vulnerability in SourceCodester Water Billing System 1.0 via the username and password parameters to process.php. Una vulnerabilidad de inyección SQL en SourceCodester Water Billing System versión 1.0, por medio de los parámetros username y password en el archivo process.php • https://github.com/sartlabs/0days/tree/main/WBS https://research-labs.net/search/exploits/water-billing-system-10-username-and-password-parameters-sql-injection https://www.exploit-db.com/exploits/49032 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •