CVE-2023-0903 – SourceCodester Employee Task Management System edit-task.php sql injection
https://notcve.org/view.php?id=CVE-2023-0903
A vulnerability was found in SourceCodester Employee Task Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file edit-task.php. The manipulation of the argument task_id leads to sql injection. The attack can be initiated remotely. • https://github.com/navaidzansari/CVE_Demo/blob/main/2023/Employee%20Task%20Management%20System%20-%20SQL%20Injection.md https://vuldb.com/?ctiid.221452 https://vuldb.com/?id.221452 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2023-0641 – PHPGurukul Employee Leaves Management System changepassword.php weak password
https://notcve.org/view.php?id=CVE-2023-0641
A vulnerability was found in PHPGurukul Employee Leaves Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file changepassword.php. The manipulation of the argument newpassword/confirmpassword leads to weak password requirements. The attack can be launched remotely. • https://github.com/ctflearner/Vulnerability/blob/main/Employee%20Leaves%20Management%20System/ELMS.md https://vuldb.com/?ctiid.220021 https://vuldb.com/?id.220021 • CWE-521: Weak Password Requirements •
CVE-2022-3121 – SourceCodester Online Employee Leave Management System addemployee.php cross-site request forgery
https://notcve.org/view.php?id=CVE-2022-3121
A vulnerability was found in SourceCodester Online Employee Leave Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/addemployee.php. The manipulation leads to cross-site request forgery. The attack can be launched remotely. • https://vuldb.com/?id.207853 • CWE-352: Cross-Site Request Forgery (CSRF) •
CVE-2021-43712
https://notcve.org/view.php?id=CVE-2021-43712
Stored XSS in Add New Employee Form in Sourcecodester Employee Daily Task Management System 1.0 Allows Remote Attacker to Inject/Store Arbitrary Code via the Name Field. Una vulnerabilidad de tipo XSS almacenado en el Formulario de Adición de Nuevos Empleados en Sourcecodester Employee Daily Task Management System versión 1.0, permite a un atacante remoto inyectar/almacenar código arbitrario por medio del campo del nombre • http://employee.com http://sourcecodester.com https://patelvarshil.medium.com/cve-2021-43712-stored-xss-how-i-got-my-first-cve-5381370482d4 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2020-29215
https://notcve.org/view.php?id=CVE-2020-29215
A Cross Site Scripting in SourceCodester Employee Management System 1.0 allows the user to execute alert messages via /Employee Management System/addemp.php on admin account. Una vulnerabilidad de tipo Cross Site Scripting en SourceCodester Employee Management System versión 1.0, permite al usuario ejecutar mensajes de alerta por medio del parámetro /Employee Management en el archivo System/addemp.php en la cuenta de administrador • https://www.exploit-db.com/exploits/48881 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •