10 results (0.025 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in SourceCodester Online Graduate Tracer System 1.0 and classified as critical. Affected by this issue is the function mysqli_query of the file sexit.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. • https://blog.csdn.net/weixin_43864034/article/details/132508000 https://vuldb.com/?ctiid.238154 https://vuldb.com/?id.238154 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 1

A vulnerability, which was classified as problematic, was found in SourceCodester Online Graduate Tracer System 1.0. Affected is an unknown function of the file admin/. The manipulation leads to session expiration. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. • https://github.com/Jlan45/OGTSFCOIA/blob/main/unauthorizedaccess.md https://vuldb.com/?ctiid.224994 https://vuldb.com/?id.224994 • CWE-613: Insufficient Session Expiration •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in SourceCodester Online Graduate Tracer System 1.0. It has been classified as critical. This affects the function mysqli_query of the file bsitemp.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. • https://blog.csdn.net/Dwayne_Wade/article/details/129522869 https://vuldb.com/?ctiid.222981 https://vuldb.com/?id.222981 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

A vulnerability, which was classified as critical, has been found in SourceCodester Online Graduate Tracer System 1.0. Affected by this issue is some unknown functionality of the file admin/prof.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. • https://github.com/gtest1112/111/blob/main/sqli-3.md https://vuldb.com/?ctiid.222698 https://vuldb.com/?id.222698 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

A vulnerability classified as critical was found in SourceCodester Online Graduate Tracer System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/search_it.php. The manipulation of the argument input leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. • https://github.com/gtest1112/111/blob/main/sqli-2.md https://vuldb.com/?ctiid.222697 https://vuldb.com/?id.222697 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •