Lucene search

K

Code-projects Security Vulnerabilities

cve
cve

CVE-2023-7075

A vulnerability was found in code-projects Point of Sales and Inventory Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /main/checkout.php. The manipulation of the argument pt leads to cross site scripting. The attack may be...

6.1CVSS

6AI Score

0.001EPSS

2023-12-22 12:15 PM
23
cve
cve

CVE-2024-3004

A vulnerability was found in code-projects Online Book System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /Product.php. The manipulation of the argument value leads to cross site scripting. The attack may be launched remotely. The exploit has....

3.5CVSS

6.2AI Score

0.0004EPSS

2024-03-27 11:15 PM
28
cve
cve

CVE-2024-1828

A vulnerability was found in code-projects Library System 1.0. It has been classified as critical. Affected is an unknown function of the file Source/librarian/user/teacher/registration.php. The manipulation of the argument email/idno/phone/username leads to sql injection. It is possible to launch....

7.3CVSS

7.5AI Score

0.0004EPSS

2024-02-23 06:15 PM
68
cve
cve

CVE-2024-0487

A vulnerability was found in code-projects Fighting Cock Information System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/action/delete-vaccine.php. The manipulation of the argument ref leads to sql injection. The attack may be launched...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-13 01:15 PM
19
cve
cve

CVE-2024-0472

A vulnerability was found in code-projects Dormitory Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file modifyuser.php. The manipulation of the argument mname leads to information disclosure. The exploit has been disclosed to the public.....

7.5CVSS

7.3AI Score

0.001EPSS

2024-01-12 10:15 PM
17
cve
cve

CVE-2024-0465

A vulnerability classified as problematic was found in code-projects Employee Profile Management System 1.0. This vulnerability affects unknown code of the file download.php. The manipulation of the argument download_file leads to path traversal: '../filedir'. The exploit has been disclosed to the....

5.3CVSS

5.5AI Score

0.001EPSS

2024-01-12 07:15 PM
12
cve
cve

CVE-2024-0464

A vulnerability classified as critical has been found in code-projects Online Faculty Clearance 1.0. This affects an unknown part of the file delete_faculty.php of the component HTTP GET Request Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the...

9.8CVSS

9.7AI Score

0.002EPSS

2024-01-12 07:15 PM
12
cve
cve

CVE-2023-7143

A vulnerability was found in code-projects Client Details System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/regester.php. The manipulation of the argument fname/lname/email/contact leads to cross site scripting. The attack may be.....

4.8CVSS

4.8AI Score

0.001EPSS

2023-12-29 01:15 AM
18
cve
cve

CVE-2023-7137

A vulnerability, which was classified as critical, has been found in code-projects Client Details System 1.0. Affected by this issue is some unknown functionality of the component HTTP POST Request Handler. The manipulation of the argument uemail leads to sql injection. The exploit has been...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-28 10:15 PM
23
cve
cve

CVE-2023-7128

A vulnerability, which was classified as critical, has been found in code-projects Voting System 1.0. This issue affects some unknown processing of the file /admin/ of the component Admin Login. The manipulation of the argument username leads to sql injection. The exploit has been disclosed to the....

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-28 03:15 PM
13
cve
cve

CVE-2023-7110

A vulnerability, which was classified as critical, has been found in code-projects Library Management System 2.0. This issue affects some unknown processing of the file login.php. The manipulation of the argument student leads to sql injection. The attack may be initiated remotely. The exploit has....

7.3CVSS

7.5AI Score

0.0004EPSS

2024-02-29 01:42 AM
6
cve
cve

CVE-2023-7109

A vulnerability classified as critical was found in code-projects Library Management System 2.0. This vulnerability affects unknown code of the file /admin/login.php. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been...

7.3CVSS

7.6AI Score

0.0004EPSS

2024-02-29 01:42 AM
7
cve
cve

CVE-2023-1500

A vulnerability, which was classified as problematic, has been found in code-projects Simple Art Gallery 1.0. Affected by this issue is some unknown functionality of the file adminHome.php. The manipulation of the argument about_info leads to cross site scripting. The attack may be launched...

6.1CVSS

6AI Score

0.001EPSS

2023-03-19 08:15 PM
32
cve
cve

CVE-2024-0460

A vulnerability was found in code-projects Faculty Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/pages/student-print.php. The manipulation leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed.....

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-12 04:15 PM
11
cve
cve

CVE-2023-7111

A vulnerability, which was classified as critical, was found in code-projects Library Management System 2.0. Affected is an unknown function of the file index.php. The manipulation of the argument category leads to sql injection. It is possible to launch the attack remotely. The exploit has been...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-26 03:15 AM
12
cve
cve

CVE-2024-0467

A vulnerability, which was classified as problematic, was found in code-projects Employee Profile Management System 1.0. Affected is an unknown function of the file edit_position_query.php. The manipulation of the argument pos_name leads to cross site scripting. It is possible to launch the attack....

6.1CVSS

6AI Score

0.001EPSS

2024-01-12 08:15 PM
14
cve
cve

CVE-2024-0463

A vulnerability was found in code-projects Online Faculty Clearance 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /production/admin_view_info.php of the component HTTP POST Request Handler. The manipulation of the argument haydi leads to sql...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-12 06:15 PM
12
cve
cve

CVE-2023-7057

A vulnerability, which was classified as problematic, has been found in code-projects Faculty Management System 1.0. Affected by this issue is some unknown functionality of the file /admin/pages/yearlevel.php. The manipulation of the argument Year Level/Section leads to cross site scripting. The...

6.1CVSS

6AI Score

0.001EPSS

2023-12-22 04:15 AM
15
cve
cve

CVE-2023-7132

A vulnerability was found in code-projects Intern Membership Management System 2.0. It has been classified as problematic. This affects an unknown part of the file /user_registration/ of the component User Registration. The manipulation of the argument userName/firstName/lastName/userEmail with...

5.4CVSS

5.2AI Score

0.001EPSS

2023-12-28 05:15 PM
16
cve
cve

CVE-2023-7097

A vulnerability classified as critical has been found in code-projects Water Billing System 1.0. This affects an unknown part of the file /addbill.php. The manipulation of the argument owners_id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-25 02:15 AM
23
cve
cve

CVE-2023-6652

A vulnerability was found in code-projects Matrimonial Site 1.0. It has been declared as critical. Affected by this vulnerability is the function register of the file /register.php. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-10 12:15 PM
15
cve
cve

CVE-2023-6651

A vulnerability was found in code-projects Matrimonial Site 1.0. It has been classified as critical. Affected is an unknown function of the file /auth/auth.php?user=1. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-10 11:15 AM
11
cve
cve

CVE-2023-1561

A vulnerability, which was classified as critical, was found in code-projects Simple Online Hotel Reservation System 1.0. Affected is an unknown function of the file add_room.php. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. VDB-223554 is the...

9.8CVSS

9.4AI Score

0.001EPSS

2023-03-22 12:15 PM
65
cve
cve

CVE-2024-0462

A vulnerability was found in code-projects Online Faculty Clearance 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /production/designee_view_status.php of the component HTTP POST Request Handler. The manipulation of the argument haydi.....

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-12 06:15 PM
9
cve
cve

CVE-2024-0461

A vulnerability was found in code-projects Online Faculty Clearance 1.0. It has been classified as critical. Affected is an unknown function of the file deactivate.php of the component HTTP POST Request Handler. The manipulation of the argument haydi leads to sql injection. It is possible to...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-12 05:15 PM
29
cve
cve

CVE-2023-7131

A vulnerability was found in code-projects Intern Membership Management System 2.0 and classified as critical. Affected by this issue is some unknown functionality of the file /user_registration/ of the component User Registration. The manipulation of the argument userName leads to sql injection......

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-28 05:15 PM
11
cve
cve

CVE-2023-7124

A vulnerability, which was classified as problematic, was found in code-projects E-Commerce Site 1.0. Affected is an unknown function of the file search.php. The manipulation of the argument keyword with the input leads to cross site scripting. It is possible to launch the attack remotely. The...

6.1CVSS

6AI Score

0.001EPSS

2023-12-28 03:15 AM
22
cve
cve

CVE-2023-7096

A vulnerability was found in code-projects Faculty Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/php/crud.php. The manipulation of the argument fieldname leads to sql injection. The attack may be launched remotely. The....

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-25 01:15 AM
15
cve
cve

CVE-2024-0504

A vulnerability has been found in code-projects Simple Online Hotel Reservation System 1.0 and classified as problematic. This vulnerability affects unknown code of the file add_reserve.php of the component Make a Reservation Page. The manipulation of the argument Firstname/Lastname with the input....

6.1CVSS

6AI Score

0.001EPSS

2024-01-13 09:15 PM
16
cve
cve

CVE-2024-0503

A vulnerability was found in code-projects Online FIR System 1.0. It has been classified as problematic. This affects an unknown part of the file registercomplaint.php. The manipulation of the argument Name/Address leads to cross site scripting. It is possible to initiate the attack remotely. The.....

6.1CVSS

6AI Score

0.001EPSS

2024-01-13 09:15 PM
17
cve
cve

CVE-2023-7130

A vulnerability has been found in code-projects College Notes Gallery 2.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file login.php. The manipulation of the argument user leads to sql injection. The exploit has been disclosed to the public and may....

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-31 09:15 AM
11
cve
cve

CVE-2023-7056

A vulnerability classified as problematic was found in code-projects Faculty Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/pages/subjects.php. The manipulation of the argument Description/Units leads to cross site scripting. The attack can be.....

5.4CVSS

5.2AI Score

0.001EPSS

2023-12-22 03:15 AM
20
cve
cve

CVE-2023-1416

A vulnerability classified as critical has been found in Simple Art Gallery 1.0. Affected is an unknown function of the file adminHome.php. The manipulation of the argument social_facebook leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the...

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-15 04:15 PM
63
cve
cve

CVE-2023-1415

A vulnerability was found in Simple Art Gallery 1.0. It has been declared as critical. This vulnerability affects the function sliderPicSubmit of the file adminHome.php. The manipulation leads to unrestricted upload. The attack can be initiated remotely. VDB-223126 is the identifier assigned to...

8.8CVSS

8.6AI Score

0.001EPSS

2023-03-15 04:15 PM
70
cve
cve

CVE-2023-5829

A vulnerability was found in code-projects Admission Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file student_avatar.php. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been...

8.8CVSS

8.6AI Score

0.001EPSS

2023-10-27 08:15 PM
26
cve
cve

CVE-2023-3274

A vulnerability classified as critical has been found in code-projects Supplier Management System 1.0. Affected is an unknown function of the file btn_functions.php of the component Picture Handler. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The...

8.8CVSS

8.7AI Score

0.005EPSS

2023-06-15 01:15 PM
21
cve
cve

CVE-2023-1498

A vulnerability classified as critical has been found in code-projects Responsive Hotel Site 1.0. Affected is an unknown function of the file messages.php of the component Newsletter Log Handler. The manipulation of the argument title leads to sql injection. It is possible to launch the attack...

9.8CVSS

9.7AI Score

0.002EPSS

2023-03-19 08:15 PM
31
cve
cve

CVE-2023-2776

A vulnerability was found in code-projects Simple Photo Gallery 1.0. It has been declared as critical. This vulnerability affects unknown code. The manipulation leads to unrestricted upload. The attack can be initiated remotely. VDB-229282 is the identifier assigned to this...

9.8CVSS

9.3AI Score

0.001EPSS

2023-05-17 08:15 PM
13
cve
cve

CVE-2023-3310

A vulnerability, which was classified as critical, has been found in code-projects Agro-School Management System 1.0. Affected by this issue is some unknown functionality of the file loaddata.php. The manipulation of the argument subject/course leads to sql injection. The attack may be launched...

8.8CVSS

8.8AI Score

0.002EPSS

2023-06-18 12:15 PM
16
cve
cve

CVE-2023-3062

A vulnerability was found in code-projects Agro-School Management System 1.0. It has been classified as critical. Affected is an unknown function of the file index.php. The manipulation of the argument password leads to sql injection. It is possible to launch the attack remotely. The identifier of....

9.8CVSS

9.8AI Score

0.001EPSS

2023-06-02 02:15 PM
102
cve
cve

CVE-2023-3061

A vulnerability was found in code-projects Agro-School Management System 1.0 and classified as critical. This issue affects some unknown processing of the file btn_functions.php of the component Attachment Image Handler. The manipulation leads to unrestricted upload. The attack may be initiated...

9.8CVSS

9.4AI Score

0.001EPSS

2023-06-02 02:15 PM
99
cve
cve

CVE-2023-3339

A vulnerability has been found in code-projects Agro-School Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file exam-delete.php. The manipulation of the argument test_id leads to sql injection. The attack can be launched...

7.5CVSS

7.8AI Score

0.001EPSS

2023-06-21 07:15 AM
17
cve
cve

CVE-2023-3060

A vulnerability has been found in code-projects Agro-School Management System 1.0 and classified as problematic. This vulnerability affects the function doAddQuestion of the file btn_functions.php. The manipulation of the argument Question leads to cross site scripting. The attack can be initiated....

5.4CVSS

5.2AI Score

0.001EPSS

2023-06-02 02:15 PM
105
cve
cve

CVE-2023-3094

A vulnerability classified as critical has been found in code-projects Agro-School Management System 1.0. Affected is the function doUpdateQuestion of the file btn_functions.php. The manipulation of the argument question_id leads to sql injection. It is possible to launch the attack remotely. The.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-06-04 09:15 AM
120
cve
cve

CVE-2023-2775

A vulnerability was found in code-projects Bus Dispatch and Information System 1.0. It has been classified as critical. This affects an unknown part of the file adminHome.php. The manipulation of the argument reach_city leads to sql injection. It is possible to initiate the attack remotely. The...

8.8CVSS

8.9AI Score

0.002EPSS

2023-05-17 08:15 PM
28
cve
cve

CVE-2023-2951

A vulnerability classified as critical has been found in code-projects Bus Dispatch and Information System 1.0. Affected is an unknown function of the file delete_bus.php. The manipulation of the argument busid leads to sql injection. It is possible to launch the attack remotely. The exploit has...

9.1CVSS

9.4AI Score

0.001EPSS

2023-05-28 06:15 AM
19
cve
cve

CVE-2023-2774

A vulnerability was found in code-projects Bus Dispatch and Information System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file view_branch.php. The manipulation of the argument branchid leads to sql injection. The attack may be launched remotely....

9.8CVSS

9.6AI Score

0.002EPSS

2023-05-17 08:15 PM
14
cve
cve

CVE-2023-2773

A vulnerability has been found in code-projects Bus Dispatch and Information System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file view_admin.php. The manipulation of the argument adminid leads to sql injection. The attack can be launched...

8.8CVSS

8.9AI Score

0.002EPSS

2023-05-17 07:15 PM
18
cve
cve

CVE-2024-25305

Code-projects Simple School Managment System 1.0 allows Authentication Bypass via the username and password parameters at...

8.8CVSS

8.7AI Score

0.001EPSS

2024-02-09 01:15 PM
42
cve
cve

CVE-2024-25306

Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'aname' parameter at...

8.8CVSS

9.1AI Score

0.001EPSS

2024-02-09 01:15 PM
10
Total number of security vulnerabilities123