Page 6 of 170 results (0.004 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in SourceCodester Simple Student Attendance System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /modals/class_form.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. • https://github.com/daydust/vuln/blob/main/Simple_Student_Attendance_System/class_form.php_SQL-injection.md https://vuldb.com/?ctiid.247256 https://vuldb.com/?id.247256 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in SourceCodester Simple Student Attendance System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file index.php. The manipulation of the argument page leads to file inclusion. The exploit has been disclosed to the public and may be used. • https://vuldb.com/?ctiid.247255 https://vuldb.com/?id.247255 https://www.yuque.com/u39339523/el4dxs/krpez3nzv1144cuc • CWE-73: External Control of File Name or Path CWE-610: Externally Controlled Reference to a Resource in Another Sphere •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in SourceCodester Simple Student Attendance System 1.0. It has been classified as critical. Affected is an unknown function of the file attendance.php. The manipulation of the argument class_id leads to sql injection. The exploit has been disclosed to the public and may be used. • https://vuldb.com/?ctiid.247254 https://vuldb.com/?id.247254 https://www.yuque.com/u39339523/el4dxs/gcsvdc5oohx6v38c • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in SourceCodester Simple Student Attendance System 1.0 and classified as problematic. This issue affects some unknown processing of the file index.php. The manipulation of the argument page leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. • https://vuldb.com/?ctiid.247253 https://vuldb.com/?id.247253 https://www.yuque.com/u39339523/el4dxs/sxa6f9gywg6vfbur • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

SQL injection vulnerability in Packers and Movers Management System v.1.0 allows a remote attacker to execute arbitrary code via crafted payload to the /mpms/admin/?page=user/manage_user&id file. Vulnerabilidad de inyección SQL en Packers and Movers Management System v.1.0 permite a un atacante remoto ejecutar código arbitrario a través de un payload manipulado en el archivo /mpms/admin/?page=user/manage_user&id. • https://github.com/geilihan/bug_reports/blob/main/packers-and-movers-management-system/SQL-1.md • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •