Lucene search

K

Employee Management System Security Vulnerabilities

cve
cve

CVE-2024-2577

A vulnerability has been found in SourceCodester Employee Task Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /update-employee.php. The manipulation of the argument admin_id leads to authorization bypass. The attack can be initiated remotely......

7.3CVSS

7AI Score

0.0004EPSS

2024-03-18 03:15 AM
32
cve
cve

CVE-2024-2576

A vulnerability, which was classified as critical, was found in SourceCodester Employee Task Management System 1.0. This affects an unknown part of the file /update-admin.php. The manipulation of the argument admin_id leads to authorization bypass. It is possible to initiate the attack remotely....

7.3CVSS

6.8AI Score

0.0004EPSS

2024-03-18 02:15 AM
27
cve
cve

CVE-2024-2575

A vulnerability, which was classified as critical, has been found in SourceCodester Employee Task Management System 1.0. Affected by this issue is some unknown functionality of the file /task-details.php. The manipulation of the argument task_id leads to authorization bypass. The attack may be...

7.3CVSS

6.8AI Score

0.0004EPSS

2024-03-18 02:15 AM
32
cve
cve

CVE-2024-2574

A vulnerability classified as critical was found in SourceCodester Employee Task Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /edit-task.php. The manipulation of the argument task_id leads to authorization bypass. The attack can be launched...

7.3CVSS

6.9AI Score

0.0004EPSS

2024-03-18 02:15 AM
30
cve
cve

CVE-2024-2571

A vulnerability was found in SourceCodester Employee Task Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /manage-admin.php. The manipulation leads to execution after redirect. The attack can be initiated remotely. The exploit has been...

7.3CVSS

7.1AI Score

0.0004EPSS

2024-03-18 01:15 AM
31
cve
cve

CVE-2024-2572

A vulnerability was found in SourceCodester Employee Task Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /task-details.php. The manipulation leads to execution after redirect. The attack may be initiated remotely. The exploit has been...

7.3CVSS

6.9AI Score

0.0004EPSS

2024-03-18 01:15 AM
29
cve
cve

CVE-2024-2573

A vulnerability classified as critical has been found in SourceCodester Employee Task Management System 1.0. Affected is an unknown function of the file /task-info.php. The manipulation leads to execution after redirect. It is possible to launch the attack remotely. The exploit has been disclosed.....

7.3CVSS

7AI Score

0.0004EPSS

2024-03-18 01:15 AM
31
cve
cve

CVE-2024-2570

A vulnerability was found in SourceCodester Employee Task Management System 1.0. It has been classified as critical. This affects an unknown part of the file /edit-task.php. The manipulation leads to execution after redirect. It is possible to initiate the attack remotely. The exploit has been...

7.3CVSS

6.9AI Score

0.0004EPSS

2024-03-18 12:15 AM
6
cve
cve

CVE-2024-2569

A vulnerability was found in SourceCodester Employee Task Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin-manage-user.php. The manipulation leads to execution after redirect. The attack may be launched remotely. The exploit.....

7.3CVSS

6.9AI Score

0.0004EPSS

2024-03-18 12:15 AM
30
cve
cve

CVE-2024-2556

A vulnerability was found in SourceCodester Employee Task Management System 1.0. It has been classified as critical. This affects an unknown part of the file attendance-info.php. The manipulation of the argument user_id leads to sql injection. It is possible to initiate the attack remotely. The...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-17 08:15 AM
30
cve
cve

CVE-2024-2555

A vulnerability was found in SourceCodester Employee Task Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file update-admin.php. The manipulation of the argument admin_id leads to sql injection. The attack may be launched remotely. The.....

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-17 07:15 AM
30
cve
cve

CVE-2024-2554

A vulnerability has been found in SourceCodester Employee Task Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file update-employee.php. The manipulation of the argument admin_id leads to sql injection. The attack can be launched.....

6.3CVSS

7.3AI Score

0.0004EPSS

2024-03-17 05:15 AM
31
cve
cve

CVE-2024-2394

A vulnerability was found in SourceCodester Employee Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /Admin/add-admin.php. The manipulation of the argument avatar leads to unrestricted upload. The attack may be launched...

4.7CVSS

6.8AI Score

0.0004EPSS

2024-03-12 03:15 PM
29
cve
cve

CVE-2024-1878

A vulnerability was found in SourceCodester Employee Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /myprofile.php. The manipulation of the argument id with the input 1%20or%201=1 leads to sql injection. The attack may be...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-02-26 04:27 PM
93
cve
cve

CVE-2024-1877

A vulnerability was found in SourceCodester Employee Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /cancel.php. The manipulation of the argument id with the input 1%20or%201=1 leads to sql injection. The attack can...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-02-26 04:27 PM
87
cve
cve

CVE-2024-1876

A vulnerability was found in SourceCodester Employee Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /psubmit.php. The manipulation of the argument pid with the input '+or+1%3d1%23 leads to sql injection. It is possible to launch the attack...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-02-26 04:27 PM
54
cve
cve

CVE-2024-1871

A vulnerability, which was classified as problematic, was found in SourceCodester Employee Management System 1.0. Affected is an unknown function of the file /process/assignp.php of the component Project Assignment Report. The manipulation of the argument pname leads to cross site scripting. It is....

3.5CVSS

4AI Score

0.0004EPSS

2024-02-26 04:27 PM
85
cve
cve

CVE-2024-1833

A vulnerability was found in SourceCodester Employee Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /Account/login.php. The manipulation of the argument txtusername leads to sql injection. The attack may be launched remotely. The.....

7.3CVSS

7.5AI Score

0.0004EPSS

2024-02-23 08:15 PM
50
cve
cve

CVE-2024-25216

Employee Managment System v1.0 was discovered to contain a SQL injection vulnerability via the mailud parameter at...

9.8CVSS

9.7AI Score

0.001EPSS

2024-02-14 03:15 PM
42
cve
cve

CVE-2024-25215

Employee Managment System v1.0 was discovered to contain a SQL injection vulnerability via the pwd parameter at...

9.8CVSS

9.7AI Score

0.001EPSS

2024-02-14 03:15 PM
41
cve
cve

CVE-2024-25212

Employee Managment System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at...

7.2CVSS

7.2AI Score

0.001EPSS

2024-02-14 03:15 PM
18
cve
cve

CVE-2024-25214

An issue in Employee Managment System v1.0 allows attackers to bypass authentication via injecting a crafted payload into the E-mail and Password parameters at...

9.8CVSS

9.3AI Score

0.001EPSS

2024-02-14 03:15 PM
39
cve
cve

CVE-2024-25213

Employee Managment System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at...

7.2CVSS

7.2AI Score

0.001EPSS

2024-02-14 03:15 PM
16
cve
cve

CVE-2024-1199

A vulnerability has been found in CodeAstro Employee Task Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file \employee-tasks-php\attendance-info.php. The manipulation of the argument aten_id leads to denial of service. The...

7.5CVSS

7.5AI Score

0.001EPSS

2024-02-03 12:15 AM
13
cve
cve

CVE-2024-1011

A vulnerability classified as problematic was found in SourceCodester Employee Management System 1.0. This vulnerability affects unknown code of the file delete-leave.php of the component Leave Handler. The manipulation of the argument id leads to improper access controls. The attack can be...

8.8CVSS

8.7AI Score

0.001EPSS

2024-01-29 05:15 PM
11
cve
cve

CVE-2024-1009

A vulnerability was found in SourceCodester Employee Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /Admin/login.php. The manipulation of the argument txtusername leads to sql injection. The attack may be launched remotely....

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-29 05:15 PM
14
cve
cve

CVE-2024-1010

A vulnerability classified as problematic has been found in SourceCodester Employee Management System 1.0. This affects an unknown part of the file edit-profile.php. The manipulation of the argument fullname/phone/date of birth/address/date of appointment leads to cross site scripting. It is...

5.4CVSS

5.3AI Score

0.001EPSS

2024-01-29 05:15 PM
10
cve
cve

CVE-2024-1007

A vulnerability was found in SourceCodester Employee Management System 1.0. It has been classified as critical. Affected is an unknown function of the file edit_profile.php. The manipulation of the argument txtfullname leads to sql injection. It is possible to launch the attack remotely. The...

7.2CVSS

7.3AI Score

0.001EPSS

2024-01-29 04:15 PM
14
cve
cve

CVE-2024-1008

A vulnerability was found in SourceCodester Employee Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file edit-photo.php of the component Profile Page. The manipulation leads to unrestricted upload. The attack can be...

7.2CVSS

7AI Score

0.001EPSS

2024-01-29 04:15 PM
14
cve
cve

CVE-2024-0467

A vulnerability, which was classified as problematic, was found in code-projects Employee Profile Management System 1.0. Affected is an unknown function of the file edit_position_query.php. The manipulation of the argument pos_name leads to cross site scripting. It is possible to launch the attack....

6.1CVSS

6AI Score

0.001EPSS

2024-01-12 08:15 PM
14
cve
cve

CVE-2024-0466

A vulnerability, which was classified as critical, has been found in code-projects Employee Profile Management System 1.0. This issue affects some unknown processing of the file file_table.php. The manipulation of the argument per_id leads to sql injection. The exploit has been disclosed to the...

9.8CVSS

9.7AI Score

0.002EPSS

2024-01-12 07:15 PM
10
cve
cve

CVE-2024-0465

A vulnerability classified as problematic was found in code-projects Employee Profile Management System 1.0. This vulnerability affects unknown code of the file download.php. The manipulation of the argument download_file leads to path traversal: '../filedir'. The exploit has been disclosed to the....

5.3CVSS

5.5AI Score

0.001EPSS

2024-01-12 07:15 PM
12
cve
cve

CVE-2023-0903

A vulnerability was found in SourceCodester Employee Task Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file edit-task.php. The manipulation of the argument task_id leads to sql injection. The attack can be initiated remotely. The...

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-18 08:15 AM
21
cve
cve

CVE-2023-0905

A vulnerability classified as critical has been found in SourceCodester Employee Task Management System 1.0. Affected is an unknown function of the file changePasswordForEmployee.php. The manipulation leads to improper authentication. It is possible to launch the attack remotely. The exploit has...

7.5CVSS

7.6AI Score

0.003EPSS

2023-02-18 08:15 AM
56
cve
cve

CVE-2023-0904

A vulnerability was found in SourceCodester Employee Task Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file task-details.php. The manipulation of the argument task_id leads to sql injection. The attack may be initiated remotely. The...

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-18 08:15 AM
17
cve
cve

CVE-2023-0641

A vulnerability was found in PHPGurukul Employee Leaves Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file changepassword.php. The manipulation of the argument newpassword/confirmpassword leads to weak password...

9.1CVSS

9.2AI Score

0.001EPSS

2023-02-02 09:15 AM
53
cve
cve

CVE-2021-37782

Employee Record Management System v 1.2 is vulnerable to SQL Injection via...

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-28 03:15 PM
23
3
cve
cve

CVE-2021-37781

Employee Record Management System v 1.2 is vulnerable to Cross Site Scripting (XSS) via...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-28 03:15 PM
26
4
cve
cve

CVE-2022-3121

A vulnerability was found in SourceCodester Online Employee Leave Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/addemployee.php. The manipulation leads to cross-site request forgery. The attack can be...

8.8CVSS

8.7AI Score

0.001EPSS

2022-09-05 02:15 PM
27
5
cve
cve

CVE-2022-2723

A vulnerability was found in SourceCodester Employee Management System. It has been classified as critical. Affected is an unknown function of the file /process/eprocess.php. The manipulation of the argument mailuid/pwd leads to sql injection. It is possible to launch the attack remotely. The...

9.8CVSS

9.8AI Score

0.005EPSS

2022-08-09 07:15 AM
27
7
cve
cve

CVE-2022-2724

A vulnerability was found in SourceCodester Employee Management System. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /process/aprocess.php. The manipulation of the argument mailuid leads to sql injection. The attack can be launched...

9.8CVSS

9.7AI Score

0.005EPSS

2022-08-09 07:15 AM
24
7
cve
cve

CVE-2022-2715

A vulnerability has been found in SourceCodester Employee Management System and classified as critical. This vulnerability affects unknown code of the file eloginwel.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been...

9.8CVSS

9.7AI Score

0.005EPSS

2022-08-09 07:15 AM
24
8
cve
cve

CVE-2022-30931

Employee Leaves Management System (ELMS) V 2.1 is vulnerable to Cross Site Request Forgery (CSRF) via...

6.5CVSS

6.5AI Score

0.001EPSS

2022-06-14 04:15 PM
35
4
cve
cve

CVE-2021-43712

Stored XSS in Add New Employee Form in Sourcecodester Employee Daily Task Management System 1.0 Allows Remote Attacker to Inject/Store Arbitrary Code via the Name...

5.4CVSS

5.3AI Score

0.001EPSS

2022-05-09 09:15 PM
53
5
cve
cve

CVE-2021-44966

SQL injection bypass authentication vulnerability in PHPGURUKUL Employee Record Management System 1.2 via index.php. An attacker can log in as an admin account of this system and can destroy, change or manipulate all sensitive information on the...

9.8CVSS

9.8AI Score

0.002EPSS

2021-12-13 03:15 PM
21
6
cve
cve

CVE-2021-44965

Directory traversal vulnerability in /admin/includes/* directory for PHPGURUKUL Employee Record Management System 1.2 The attacker can retrieve and download sensitive information from the vulnerable...

7.5CVSS

7.4AI Score

0.003EPSS

2021-12-13 03:15 PM
23
4
cve
cve

CVE-2021-43451

SQL Injection vulnerability exists in PHPGURUKUL Employee Record Management System 1.2 via the Email POST parameter in...

9.8CVSS

9.8AI Score

0.011EPSS

2021-12-01 07:15 PM
18
cve
cve

CVE-2020-35427

SQL injection vulnerability in PHPGurukul Employee Record Management System 1.1 allows remote attackers to execute arbitrary SQL commands and bypass...

9.8CVSS

9.9AI Score

0.01EPSS

2021-07-20 02:15 PM
17
cve
cve

CVE-2020-29215

A Cross Site Scripting in SourceCodester Employee Management System 1.0 allows the user to execute alert messages via /Employee Management System/addemp.php on admin...

5.4CVSS

5.5AI Score

0.001EPSS

2021-06-15 08:15 PM
29
cve
cve

CVE-2017-17992

Biometric Shift Employee Management System allows Arbitrary File Download via directory traversal sequences in the index.php form_file_name parameter in a download_form...

9.8CVSS

9.3AI Score

0.005EPSS

2017-12-30 04:29 AM
22
Total number of security vulnerabilities56