3 results (0.004 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in SourceCodester Employee Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file edit-photo.php of the component Profile Page. The manipulation leads to unrestricted upload. The attack can be launched remotely. • https://vuldb.com/?ctiid.252277 https://vuldb.com/?id.252277 https://www.youtube.com/watch?v=z4gcLZCOcnc • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in SourceCodester Employee Management System 1.0. It has been classified as critical. Affected is an unknown function of the file edit_profile.php. The manipulation of the argument txtfullname leads to sql injection. It is possible to launch the attack remotely. • https://vuldb.com/?ctiid.252276 https://vuldb.com/?id.252276 https://www.youtube.com/watch?v=1yesMwvWcL4 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

A Cross Site Scripting in SourceCodester Employee Management System 1.0 allows the user to execute alert messages via /Employee Management System/addemp.php on admin account. Una vulnerabilidad de tipo Cross Site Scripting en SourceCodester Employee Management System versión 1.0, permite al usuario ejecutar mensajes de alerta por medio del parámetro /Employee Management en el archivo System/addemp.php en la cuenta de administrador • https://www.exploit-db.com/exploits/48881 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •