Lucene search

K

News247 Cms Security Vulnerabilities

cve
cve

CVE-2021-41728

Cross Site Scripting (XSS) vulnerability exists in Sourcecodester News247 CMS 1.0 via the search function in articles.

6.1CVSS

6AI Score

0.001EPSS

2021-10-28 03:15 PM
24
cve
cve

CVE-2022-1979

A vulnerability was found in SourceCodester Product Show Room Site 1.0. It has been declared as problematic. This vulnerability affects p=contact. The manipulation of the Message textbox with the input <script>alert(1)</script> leads to cross site scripting. The attack can be initiated ...

4.8CVSS

4.9AI Score

0.001EPSS

2022-06-02 06:15 PM
42
5
cve
cve

CVE-2022-1980

A vulnerability was found in SourceCodester Product Show Room Site 1.0. It has been rated as problematic. This issue affects the file /admin/?page=system_info/contact_info. The manipulation of the textbox Telephone with the input <script>alert(1)</script> leads to cross site scripting. ...

4.8CVSS

5AI Score

0.001EPSS

2022-06-02 06:15 PM
48
7
cve
cve

CVE-2022-2765

A vulnerability was found in SourceCodester Company Website CMS 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /dashboard/settings. The manipulation leads to improper authentication. The attack can be launched remotely. The exploit has ...

9.8CVSS

9.5AI Score

0.008EPSS

2022-08-11 10:15 AM
28
3
cve
cve

CVE-2022-3495

A vulnerability has been found in SourceCodester Simple Online Public Access Catalog 1.0 and classified as critical. This vulnerability affects unknown code of the file /opac/Actions.php?a=login of the component Admin Login. The manipulation of the argument username/password leads to sql injection....

7.3CVSS

7.4AI Score

0.001EPSS

2022-10-14 07:15 AM
20
6
cve
cve

CVE-2022-3774

A vulnerability was found in SourceCodester Train Scheduler App 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /train_scheduler_app/?action=delete. The manipulation of the argument id leads to improper control of resource identifiers. The attack may...

9.1CVSS

9.2AI Score

0.001EPSS

2022-10-31 04:15 PM
22
5
cve
cve

CVE-2023-0673

A vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0. Affected by this vulnerability is an unknown functionality of the file oews/?p=products/view_product.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The ...

8.1CVSS

8.3AI Score

0.002EPSS

2023-02-04 08:15 AM
37
cve
cve

CVE-2023-0686

A vulnerability was found in SourceCodester Online Eyewear Shop 1.0. It has been classified as critical. This affects the function update_cart of the file /oews/classes/Master.php?f=update_cart of the component HTTP POST Request Handler. The manipulation of the argument cart_id leads to sql injecti...

9.8CVSS

9.7AI Score

0.002EPSS

2023-02-06 08:15 PM
25
cve
cve

CVE-2023-0706

A vulnerability, which was classified as critical, has been found in SourceCodester Medical Certificate Generator App 1.0. Affected by this issue is some unknown functionality of the file manage_record.php. The manipulation of the argument id leads to sql injection. The attack may be launched remot...

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-07 10:15 AM
28
cve
cve

CVE-2023-0707

A vulnerability was found in SourceCodester Medical Certificate Generator App 1.0. It has been rated as critical. Affected by this issue is the function delete_record of the file function.php. The manipulation of the argument id leads to sql injection. VDB-220346 is the identifier assigned to this ...

9.8CVSS

9.5AI Score

0.001EPSS

2023-02-07 01:15 PM
24
cve
cve

CVE-2023-0732

A vulnerability has been found in SourceCodester Online Eyewear Shop 1.0 and classified as problematic. Affected by this vulnerability is the function registration of the file oews/classes/Users.php of the component POST Request Handler. The manipulation of the argument firstname/middlename/lastnam...

6.1CVSS

6AI Score

0.001EPSS

2023-02-07 08:15 PM
23
cve
cve

CVE-2023-0774

A vulnerability has been found in SourceCodester Medical Certificate Generator App 1.0 and classified as critical. This vulnerability affects unknown code of the file action.php. The manipulation of the argument lastname leads to sql injection. The attack can be initiated remotely. The exploit has ...

9.8CVSS

9.7AI Score

0.001EPSS

2023-02-10 12:15 PM
26
cve
cve

CVE-2023-0784

A vulnerability classified as critical has been found in SourceCodester Best Online News Portal 1.0. Affected is an unknown function of the component Login Page. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disc...

9.8CVSS

9.7AI Score

0.001EPSS

2023-02-12 08:15 AM
21
cve
cve

CVE-2023-0785

A vulnerability classified as problematic was found in SourceCodester Best Online News Portal 1.0. Affected by this vulnerability is an unknown functionality of the file check_availability.php. The manipulation of the argument username leads to exposure of sensitive information through data queries...

3.7CVSS

4.2AI Score

0.001EPSS

2023-02-12 08:15 AM
22
cve
cve

CVE-2023-0938

A vulnerability classified as critical has been found in SourceCodester Music Gallery Site 1.0. This affects an unknown part of the file music_list.php of the component GET Request Handler. The manipulation of the argument cid leads to sql injection. It is possible to initiate the attack remotely. ...

9.8CVSS

9.8AI Score

0.002EPSS

2023-02-21 10:15 AM
21
cve
cve

CVE-2023-0961

A vulnerability was found in SourceCodester Music Gallery Site 1.0. It has been classified as critical. This affects an unknown part of the file view_music_details.php of the component GET Request Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the at...

9.8CVSS

9.8AI Score

0.004EPSS

2023-02-22 07:15 PM
12
cve
cve

CVE-2023-0962

A vulnerability was found in SourceCodester Music Gallery Site 1.0. It has been declared as critical. This vulnerability affects unknown code of the file Master.php of the component GET Request Handler. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely...

8.8CVSS

8.9AI Score

0.003EPSS

2023-02-22 07:15 PM
21
cve
cve

CVE-2023-0963

A vulnerability was found in SourceCodester Music Gallery Site 1.0. It has been rated as critical. This issue affects some unknown processing of the file Users.php of the component POST Request Handler. The manipulation leads to improper access controls. The attack may be initiated remotely. The ex...

9.8CVSS

9.6AI Score

0.026EPSS

2023-02-22 07:15 PM
52
cve
cve

CVE-2023-0966

A vulnerability classified as problematic was found in SourceCodester Online Eyewear Shop 1.0. Affected by this vulnerability is an unknown functionality of the file admin/?page=orders/view_order. The manipulation of the argument id leads to cross site scripting. The attack can be launched remotely...

8.8CVSS

8.3AI Score

0.001EPSS

2023-02-22 08:15 PM
23
cve
cve

CVE-2023-1006

A vulnerability was found in SourceCodester Medical Certificate Generator App 1.0. It has been classified as problematic. This affects an unknown part of the component New Record Handler. The manipulation of the argument Firstname/Middlename/Lastname/Suffix/Nationality/Doctor Fullname/Doctor Suffix...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-24 09:15 AM
29
cve
cve

CVE-2023-1041

A vulnerability, which was classified as problematic, was found in SourceCodester Simple Responsive Tourism Website 1.0. This affects an unknown part of the file /tourism/rate_review.php. The manipulation of the argument id with the input 1"><script>alert(1111)</script> leads to cros...

6.1CVSS

6AI Score

0.001EPSS

2023-02-26 12:15 PM
50
cve
cve

CVE-2023-1042

A vulnerability has been found in SourceCodester Online Pet Shop We App 1.0 and classified as problematic. This vulnerability affects unknown code of the file /pet_shop/admin/orders/update_status.php. The manipulation of the argument oid with the input 1"><script>alert(1111)</script>...

6.1CVSS

6AI Score

0.001EPSS

2023-02-26 01:15 PM
50
cve
cve

CVE-2023-1053

A vulnerability was found in SourceCodester Music Gallery Site 1.0 and classified as critical. This issue affects some unknown processing of the file view_category.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The associated identifier of thi...

9.8CVSS

9.7AI Score

0.001EPSS

2023-02-27 11:15 AM
21
cve
cve

CVE-2023-1054

A vulnerability was found in SourceCodester Music Gallery Site 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/?page=user/manage. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The identifier of t...

9.8CVSS

9.7AI Score

0.001EPSS

2023-02-27 11:15 AM
22
cve
cve

CVE-2023-1360

A vulnerability was found in SourceCodester Employee Payslip Generator with Sending Mail 1.2.0 and classified as critical. This issue affects some unknown processing of the file classes/Users.php?f=save of the component New User Creation. The manipulation of the argument username leads to sql injec...

4.9CVSS

5.7AI Score

0.001EPSS

2023-03-12 09:15 AM
23
cve
cve

CVE-2023-1479

A vulnerability classified as critical has been found in SourceCodester Simple Music Player 1.0. Affected is an unknown function of the file save_music.php. The manipulation of the argument filename leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been dis...

9.8CVSS

9.5AI Score

0.001EPSS

2023-03-18 09:15 AM
22
cve
cve

CVE-2023-1497

A vulnerability was found in SourceCodester Simple and Nice Shopping Cart Script 1.0. It has been rated as critical. This issue affects some unknown processing of the file uploaderm.php. The manipulation of the argument submit leads to unrestricted upload. The attack may be initiated remotely. The ...

9.8CVSS

9.4AI Score

0.002EPSS

2023-03-19 07:15 PM
38
cve
cve

CVE-2023-1566

A vulnerability was found in SourceCodester Medical Certificate Generator App 1.0. It has been declared as critical. This vulnerability affects unknown code of the file action.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been...

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-22 02:15 PM
54
cve
cve

CVE-2023-1688

A vulnerability classified as problematic has been found in SourceCodester Earnings and Expense Tracker App 1.0. This affects an unknown part of the file Master.php?a=save_expense. The manipulation of the argument name leads to cross site scripting. It is possible to initiate the attack remotely. T...

6.1CVSS

6AI Score

0.001EPSS

2023-03-29 09:15 AM
23
cve
cve

CVE-2023-1689

A vulnerability classified as problematic was found in SourceCodester Earnings and Expense Tracker App 1.0. This vulnerability affects unknown code of the file Master.php?a=save_earning. The manipulation of the argument name leads to cross site scripting. The attack can be initiated remotely. The i...

6.1CVSS

6.1AI Score

0.001EPSS

2023-03-29 10:15 AM
28
cve
cve

CVE-2023-1690

A vulnerability, which was classified as problematic, has been found in SourceCodester Earnings and Expense Tracker App 1.0. This issue affects some unknown processing of the file LoginRegistration.php?a=register_user. The manipulation of the argument fullname leads to cross site scripting. The att...

6.1CVSS

6AI Score

0.001EPSS

2023-03-29 11:15 AM
20
cve
cve

CVE-2023-1743

A vulnerability classified as problematic has been found in SourceCodester Grade Point Average GPA Calculator 1.0. This affects an unknown part of the file index.php. The manipulation of the argument page leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has...

6.1CVSS

6AI Score

0.001EPSS

2023-03-30 10:15 PM
54
cve
cve

CVE-2023-1769

A vulnerability, which was classified as problematic, was found in SourceCodester Grade Point Average GPA Calculator 1.0. Affected is an unknown function of the file index.php. The manipulation of the argument page with the input php://filter/read=convert.base64-encode/resource=grade_table leads to...

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-31 11:15 AM
27
cve
cve

CVE-2023-1770

A vulnerability has been found in SourceCodester Grade Point Average GPA Calculator 1.0 and classified as critical. Affected by this vulnerability is the function get_scale of the file Master.php. The manipulation of the argument perc leads to sql injection. The attack can be launched remotely. The...

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-31 12:15 PM
38
cve
cve

CVE-2023-1771

A vulnerability was found in SourceCodester Grade Point Average GPA Calculator 1.0 and classified as problematic. Affected by this issue is the function get_scale of the file Master.php. The manipulation of the argument perc leads to cross site scripting. The attack may be launched remotely. The ex...

6.1CVSS

6AI Score

0.001EPSS

2023-03-31 12:15 PM
52
cve
cve

CVE-2023-1785

A vulnerability was found in SourceCodester Earnings and Expense Tracker App 1.0. It has been classified as critical. Affected is an unknown function of the file manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The identifier...

9.8CVSS

9.8AI Score

0.001EPSS

2023-03-31 08:15 PM
18
cve
cve

CVE-2023-1792

A vulnerability was found in SourceCodester Simple Mobile Comparison Website 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/fields/manage_field.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injec...

9.8CVSS

9.6AI Score

0.001EPSS

2023-04-02 07:15 AM
24
cve
cve

CVE-2023-1796

A vulnerability classified as problematic has been found in SourceCodester Employee Payslip Generator 1.0. Affected is an unknown function of the file /classes/Master.php?f=save_position of the component Create News Handler. The manipulation of the argument name with the input <script>alert(d...

5.4CVSS

5.2AI Score

0.001EPSS

2023-04-02 09:15 AM
27
cve
cve

CVE-2023-1826

A vulnerability, which was classified as critical, was found in SourceCodester Online Computer and Laptop Store 1.0. This affects an unknown part of the file php-ocls\admin\system_info\index.php. The manipulation of the argument img leads to unrestricted upload. It is possible to initiate the attac...

9.8CVSS

9.5AI Score

0.008EPSS

2023-04-04 09:15 AM
26
cve
cve

CVE-2023-1857

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/?page=product/manage_product&id=2. The manipulation of the argument Product Name leads to cross site scripting. The...

6.1CVSS

5.9AI Score

0.001EPSS

2023-04-05 08:15 AM
12
cve
cve

CVE-2023-1858

A vulnerability was found in SourceCodester Earnings and Expense Tracker App 1.0. It has been classified as problematic. This affects an unknown part of the file index.php. The manipulation of the argument page leads to information disclosure. It is possible to initiate the attack remotely. The ide...

7.5CVSS

7.4AI Score

0.003EPSS

2023-04-05 09:15 AM
25
cve
cve

CVE-2023-1908

A vulnerability was found in SourceCodester Simple Mobile Comparison Website 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/categories/view_category.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. I...

9.8CVSS

9.7AI Score

0.001EPSS

2023-04-06 01:15 PM
14
cve
cve

CVE-2023-1942

A vulnerability has been found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/?page=user of the component Avatar Handler. The manipulation leads to unrestricted upload. The attack can b...

9.8CVSS

9.6AI Score

0.002EPSS

2023-04-07 06:15 PM
18
cve
cve

CVE-2023-1951

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. Affected by this issue is the function delete_brand of the file /admin/maintenance/brand.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely....

9.8CVSS

9.7AI Score

0.001EPSS

2023-04-08 08:15 AM
24
cve
cve

CVE-2023-1952

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been classified as critical. This affects an unknown part of the file /?p=products of the component Product Search. The manipulation of the argument search leads to sql injection. It is possible to initiate the...

9.8CVSS

9.7AI Score

0.001EPSS

2023-04-08 09:15 AM
34
cve
cve

CVE-2023-1953

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/sales/index.php. The manipulation of the argument date_start/date_end leads to sql injection. The attack can be initiated re...

8.8CVSS

8.9AI Score

0.001EPSS

2023-04-08 10:15 AM
74
cve
cve

CVE-2023-1954

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been rated as critical. This issue affects the function save_inventory of the file /admin/product/manage.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. Th...

8.8CVSS

8.9AI Score

0.001EPSS

2023-04-08 10:15 AM
29
cve
cve

CVE-2023-1955

A vulnerability classified as critical has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected is an unknown function of the file login.php of the component User Registration. The manipulation of the argument email leads to sql injection. It is possible to launch the attack ...

9.8CVSS

9.8AI Score

0.001EPSS

2023-04-08 10:15 AM
66
cve
cve

CVE-2023-1956

A vulnerability classified as critical was found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php?f=delete_img of the component Image Handler. The manipulation of the argument path leads to path traver...

8.8CVSS

8.8AI Score

0.001EPSS

2023-04-08 10:15 AM
26
cve
cve

CVE-2023-1957

A vulnerability, which was classified as critical, has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this issue is some unknown functionality of the file /classes/Master.php?f=save_sub_category of the component Subcategory Handler. The manipulation of the argument s...

8.8CVSS

8.9AI Score

0.001EPSS

2023-04-08 11:15 AM
67
Total number of security vulnerabilities168