Lucene search

K

Sales Tracker Management System Security Vulnerabilities

cve
cve

CVE-2023-0964

A vulnerability classified as critical has been found in SourceCodester Sales Tracker Management System 1.0. Affected is an unknown function of the file admin/products/view_product.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The com...

8.1CVSS

8.4AI Score

0.002EPSS

2023-02-22 07:15 PM
31
cve
cve

CVE-2023-0986

A vulnerability classified as critical has been found in SourceCodester Sales Tracker Management System 1.0. This affects an unknown part of the file admin/?page=user/manage_user of the component Edit User. The manipulation of the argument id leads to sql injection. It is possible to initiate the a...

9.8CVSS

9.7AI Score

0.002EPSS

2023-02-23 04:15 PM
28
cve
cve

CVE-2023-0999

A vulnerability classified as problematic was found in SourceCodester Sales Tracker Management System 1.0. This vulnerability affects unknown code of the file admin/?page=user/list. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disc...

8.8CVSS

8.7AI Score

0.005EPSS

2023-02-24 08:15 AM
26
cve
cve

CVE-2023-1290

A vulnerability, which was classified as critical, has been found in SourceCodester Sales Tracker Management System 1.0. Affected by this issue is some unknown functionality of the file admin/clients/view_client.php. The manipulation of the argument id leads to sql injection. The attack may be laun...

9.8CVSS

9.6AI Score

0.002EPSS

2023-03-09 03:15 PM
25
cve
cve

CVE-2023-1291

A vulnerability, which was classified as critical, was found in SourceCodester Sales Tracker Management System 1.0. This affects an unknown part of the file admin/clients/manage_client.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. T...

9.8CVSS

9.6AI Score

0.002EPSS

2023-03-09 03:15 PM
25
cve
cve

CVE-2023-1292

A vulnerability has been found in SourceCodester Sales Tracker Management System 1.0 and classified as critical. This vulnerability affects the function delete_client of the file classes/Master.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. Th...

9.8CVSS

9.6AI Score

0.002EPSS

2023-03-09 03:15 PM
25
cve
cve

CVE-2023-1983

A vulnerability was found in SourceCodester Sales Tracker Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/products/manage_product.php of the component GET Parameter Handler. The manipulation of the argument id leads to sq...

9.8CVSS

9.6AI Score

0.002EPSS

2023-04-11 05:15 PM
30
cve
cve

CVE-2023-26773

Cross Site Scripting vulnerability found in Sales Tracker Management System v.1.0 allows a remote attacker to gain privileges via the product list function in the Master.php file.

6.1CVSS

6.2AI Score

0.004EPSS

2023-04-10 09:15 PM
16
cve
cve

CVE-2023-26774

An issue found in Sales Tracker Management System v.1.0 allows a remote attacker to access sensitive information via sales.php component of the admin/reports endpoint.

7.5CVSS

7.3AI Score

0.005EPSS

2023-04-10 12:15 PM
21
cve
cve

CVE-2023-3184

A vulnerability was found in SourceCodester Sales Tracker Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /classes/Users.php?f=save. The manipulation of the argument firstname/middlename/lastname/username leads to cross site ...

4.8CVSS

4.8AI Score

0.001EPSS

2023-06-09 01:15 PM
125