6 results (0.017 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 2

Bus Pass Management System v1.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the searchdata parameter. Se ha detectado que Bus Pass Management System versión v1.0, contiene una vulnerabilidad de tipo cross-site scripting (XSS) reflejado por medio del parámetro searchdata • https://www.exploit-db.com/exploits/51054 http://bus.com http://phpgurukul.com https://github.com/shellshok3/Cross-Site-Scripting-XSS/blob/main/Bus%20Pass%20Management%20System%201.0.md • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Bus Pass Management System 1.0 was discovered to contain a SQL Injection vulnerability via the searchdata parameter at /buspassms/download-pass.php.. Se ha detectado que Bus Pass Management System versión 1.0, contiene una vulnerabilidad de inyección SQL por medio del parámetro searchdata en el archivo /buspassms/download-pass.php • http://bus.com http://phpgurukul.com https://packetstormsecurity.com/files/168555/Bus-Pass-Management-System-1.0-Cross-Site-Scripting.html • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

Multiple SQL injections detected in Bus Pass Management System 1.0 via buspassms/admin/view-enquiry.php, buspassms/admin/pass-bwdates-reports-details.php, buspassms/admin/changeimage.php, buspassms/admin/search-pass.php, buspassms/admin/edit-category-detail.php, and buspassms/admin/edit-pass-detail.php Múltiples inyecciones SQL detectadas en Bus Pass Management System versión 1.0, por medio de los archivos buspassms/admin/view-enquiry.php, buspassms/admin/pass-bwdates-reports-details.php, buspassms/admin/changeimage.php, buspassms/admin/search-pass.php, buspassms/admin/edit-category-detail.php, y buspassms/admin/edit-pass-detail.php. • https://github.com/jcarabantes/Bus-Vulnerabilities https://phpgurukul.com/bus-pass-management-system-using-php-and-mysql • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 2

An insecure direct object reference (IDOR) vulnerability in the viewid parameter of Bus Pass Management System v1.0 allows attackers to access sensitive information. Una vulnerabilidad de referencia directa a objetos insegura (IDOR) en el parámetro viewid de Bus Pass Management System versión v1.0, permite a atacantes acceder a información confidencial • https://github.com/sudoninja-noob/CVE-2022-29008 https://github.com/sudoninja-noob/CVE-2022-29008/blob/main/CVE-2022-29008.txt https://www.exploit-db.com/exploits/50263 • CWE-639: Authorization Bypass Through User-Controlled Key •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

In Bus Pass Management System v1.0, parameters 'pagedes' and `About Us` are affected with a Stored Cross-site scripting vulnerability. En Bus Pass Management System versión v1.0, los parámetros "pagedes" y "About Us" están afectados con una vulnerabilidad de tipo Cross-site scripting almacenada • https://github.com/abhiunix/Bus-Pass-Management-System-v1.0/blob/master/xss https://github.com/abhiunix/Bus-Pass-Management-System-v1.0/blob/master/xss/Report_SXSS.pdf • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •