Lucene search

K

Simple Subscription Website Project Security Vulnerabilities

cve
cve

CVE-2021-43140

SQL Injection vulnerability exists in Sourcecodester. Simple Subscription Website 1.0. via the login.

9.8CVSS

9.8AI Score

0.017EPSS

2021-11-03 07:15 PM
55
cve
cve

CVE-2021-43141

Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Simple Subscription Website 1.0 via the id parameter in plan_application.

6.1CVSS

6AI Score

0.003EPSS

2021-11-03 07:15 PM
25
In Wild
cve
cve

CVE-2022-26283

Simple Subscription Website v1.0 was discovered to contain a SQL injection vulnerability via the id parameter in the view_plan endpoint. This vulnerability allows attackers to dump the application's database via crafted HTTP requests.

9.8CVSS

9.6AI Score

0.003EPSS

2022-03-21 11:15 PM
70
cve
cve

CVE-2024-3014

A vulnerability classified as critical has been found in SourceCodester Simple Subscription Website 1.0. Affected is an unknown function of the file Actions.php. The manipulation of the argument title leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclos...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-03-28 01:15 AM
28
cve
cve

CVE-2024-4093

A vulnerability, which was classified as critical, was found in SourceCodester Simple Subscription Website 1.0. Affected is an unknown function of the file view_application.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-04-24 01:15 AM
12