Lucene search

K

Best Courier Management System Security Vulnerabilities

cve
cve

CVE-2024-4945

A vulnerability was found in SourceCodester Best Courier Management System 1.0. It has been classified as problematic. Affected is an unknown function of the file view_parcel.php. The manipulation of the argument id leads to unrestricted upload. It is possible to launch the attack remotely. The...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-05-16 05:15 AM
23
cve
cve

CVE-2023-6898

A vulnerability classified as critical has been found in SourceCodester Best Courier Management System 1.0. Affected is an unknown function of the file manage_user.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-17 11:15 AM
12
cve
cve

CVE-2023-6300

A vulnerability, which was classified as problematic, was found in SourceCodester Best Courier Management System 1.0. Affected is an unknown function. The manipulation of the argument page with the input alert(1) leads to cross site scripting. It is possible to launch the attack remotely. The...

6.1CVSS

6AI Score

0.001EPSS

2023-11-27 12:15 AM
12
cve
cve

CVE-2023-6301

A vulnerability has been found in SourceCodester Best Courier Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file parcel_list.php of the component GET Parameter Handler. The manipulation of the argument id with the input...

6.1CVSS

6AI Score

0.001EPSS

2023-11-27 12:15 AM
36
cve
cve

CVE-2023-46980

An issue in Best Courier Management System v.1.0 allows a remote attacker to execute arbitrary code and escalate privileges via a crafted script to the userID...

9.8CVSS

9.6AI Score

0.003EPSS

2023-11-03 04:15 PM
8
cve
cve

CVE-2023-46451

Best Courier Management System v1.0 is vulnerable to Cross Site Scripting (XSS) in the change username...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-10-31 07:15 AM
11
cve
cve

CVE-2023-46007

Sourcecodester Best Courier Management System 1.0 is vulnerable to SQL Injection via the parameter id in...

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-18 01:15 PM
23
cve
cve

CVE-2023-46006

Sourcecodester Best Courier Management System 1.0 is vulnerable to SQL Injection via the parameter id in...

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-18 01:15 PM
26
cve
cve

CVE-2023-46004

Sourcecodester Best Courier Management System 1.0 is vulnerable to Arbitrary file upload in the update_user...

7.2CVSS

6.9AI Score

0.001EPSS

2023-10-18 01:15 PM
26
cve
cve

CVE-2023-46005

Sourcecodester Best Courier Management System 1.0 is vulnerable to SQL Injection via the parameter id in...

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-18 01:15 PM
19
cve
cve

CVE-2023-5302

A vulnerability, which was classified as problematic, has been found in SourceCodester Best Courier Management System 1.0. This issue affects some unknown processing of the component Manage Account Page. The manipulation of the argument First Name leads to cross site scripting. The attack may be...

5.4CVSS

5.2AI Score

0.001EPSS

2023-09-30 12:15 PM
21
cve
cve

CVE-2023-5272

A vulnerability classified as critical has been found in SourceCodester Best Courier Management System 1.0. This affects an unknown part of the file edit_parcel.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to....

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-29 05:15 PM
25
cve
cve

CVE-2023-5273

A vulnerability classified as problematic was found in SourceCodester Best Courier Management System 1.0. This vulnerability affects unknown code of the file manage_parcel_status.php. The manipulation of the argument id leads to cross site scripting. The attack can be initiated remotely. The...

5.4CVSS

5.3AI Score

0.001EPSS

2023-09-29 05:15 PM
29
cve
cve

CVE-2023-5270

A vulnerability was found in SourceCodester Best Courier Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file view_parcel.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-29 04:15 PM
91
cve
cve

CVE-2023-5269

A vulnerability was found in SourceCodester Best Courier Management System 1.0. It has been classified as critical. Affected is an unknown function of the file parcel_list.php of the component GET Parameter Handler. The manipulation of the argument s leads to sql injection. The exploit has been...

8.8CVSS

8.9AI Score

0.001EPSS

2023-09-29 04:15 PM
25
cve
cve

CVE-2023-5271

A vulnerability was found in SourceCodester Best Courier Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file edit_parcel.php. The manipulation of the argument email leads to sql injection. The exploit has been disclosed to the...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-29 04:15 PM
24