Lucene search

K

Simple Security Vulnerabilities

cve
cve

CVE-2024-30483

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Simple Sponsorships Sponsors allows Stored XSS.This issue affects Sponsors: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-29 01:15 PM
25
cve
cve

CVE-2024-1528

CMS Made Simple version 2.2.14, does not sufficiently encode user-controlled input, resulting in a Cross-Site Scripting (XSS) vulnerability through /admin/moduleinterface.php, in multiple parameters. This vulnerability could allow a remote attacker to send a specially crafted JavaScript payload to....

7.4CVSS

6.5AI Score

0.0004EPSS

2024-03-12 04:15 PM
27
cve
cve

CVE-2024-31229

Server-Side Request Forgery (SSRF) vulnerability in Really Simple Plugins Really Simple SSL.This issue affects Really Simple SSL: from n/a through...

5.5CVSS

6.8AI Score

0.0004EPSS

2024-04-18 11:15 AM
32
cve
cve

CVE-2007-3942

Directory traversal vulnerability in index.php in Simple Machines Forum (SMF) 1.1.3 allows remote attackers to include local files via unspecified vectors related to the sourcedir parameter or the actionArray hash. NOTE: CVE and multiple third parties dispute this vulnerability because both...

6.6AI Score

0.004EPSS

2007-07-21 12:30 AM
28
cve
cve

CVE-2006-7013

QueryString.php in Simple Machines Forum (SMF) 1.0.7 and earlier, and 1.1rc2 and earlier, allows remote attackers to more easily spoof the IP address and evade banning via a modified X-Forwarded-For HTTP header, which is preferred instead of other more reliable sources for the IP address. NOTE:...

6.6AI Score

0.011EPSS

2007-02-15 02:28 AM
22
cve
cve

CVE-2008-6544

Multiple PHP remote file inclusion vulnerabilities in Simple Machines Forum (SMF) 1.1.4 allow remote attackers to execute arbitrary PHP code via a URL in the (1) settings[default_theme_dir] parameter to Sources/Subs-Graphics.php and (2) settings[default_theme_dir] parameter to Sources/Themes.php. ....

7.9AI Score

0.136EPSS

2009-03-30 01:30 AM
36
cve
cve

CVE-2018-17103

An issue was discovered in GetSimple CMS v3.3.13. There is a CSRF vulnerability that can change the administrator's password via admin/settings.php. NOTE: The vendor reported that the PoC was sending a value for the nonce...

8.8CVSS

8.7AI Score

0.001EPSS

2018-09-16 09:29 PM
24
cve
cve

CVE-2005-4159

NOTE: this issue has been disputed by the vendor and third parties. SQL injection vulnerability in Memberlist.php in Simple Machines Forum (SMF) 1.1 rc1 and earlier allows remote attackers to execute arbitrary SQL commands via the start parameter. NOTE: the vendor says that since only one...

9.1AI Score

0.011EPSS

2005-12-11 11:03 AM
28
cve
cve

CVE-2023-2863

A vulnerability has been found in Simple Design Daily Journal 1.012.GP.B on Android and classified as problematic. Affected by this vulnerability is an unknown functionality of the component SQLite Database. The manipulation leads to cleartext storage in a file or on disk. It is possible to launch....

5.5CVSS

5.4AI Score

0.0004EPSS

2023-05-24 10:15 AM
26
cve
cve

CVE-2023-6188

A vulnerability was found in GetSimpleCMS 3.3.16/3.4.0a. It has been rated as critical. This issue affects some unknown processing of the file /admin/theme-edit.php. The manipulation leads to code injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may....

9.8CVSS

9.7AI Score

0.002EPSS

2023-11-17 06:15 PM
61
cve
cve

CVE-2023-3004

A vulnerability, which was classified as critical, has been found in SourceCodester Simple Chat System 1.0. Affected by this issue is some unknown functionality of the file /ajax.php?action=read_msg of the component POST Parameter Handler. The manipulation of the argument convo_id leads to sql...

9.8CVSS

9.6AI Score

0.004EPSS

2023-05-31 09:15 AM
26
cve
cve

CVE-2023-1479

A vulnerability classified as critical has been found in SourceCodester Simple Music Player 1.0. Affected is an unknown function of the file save_music.php. The manipulation of the argument filename leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been...

9.8CVSS

9.5AI Score

0.001EPSS

2023-03-18 09:15 AM
22
cve
cve

CVE-2023-4848

A vulnerability classified as critical was found in SourceCodester Simple Book Catalog App 1.0. Affected by this vulnerability is an unknown functionality of the file delete_book.php. The manipulation of the argument delete leads to sql injection. The attack can be launched remotely. The exploit...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-09 10:15 AM
13
cve
cve

CVE-2023-0902

A vulnerability was found in SourceCodester Simple Food Ordering System 1.0. It has been classified as problematic. This affects an unknown part of the file process_order.php. The manipulation of the argument order leads to cross site scripting. It is possible to initiate the attack remotely. The.....

5.4CVSS

5.4AI Score

0.001EPSS

2023-02-18 08:15 AM
22
cve
cve

CVE-2023-5926

A vulnerability, which was classified as critical, was found in Campcodes Simple Student Information System 1.0. Affected is an unknown function of the file /admin/students/update_status.php. The manipulation of the argument student_id leads to sql injection. The exploit has been disclosed to the.....

7.5CVSS

7.8AI Score

0.001EPSS

2023-11-02 08:15 PM
24
cve
cve

CVE-2023-5928

A vulnerability was found in Campcodes Simple Student Information System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/departments/manage_department.php. The manipulation of the argument id leads to sql injection. The exploit has been...

7.5CVSS

7.8AI Score

0.001EPSS

2023-11-02 08:15 PM
27
cve
cve

CVE-2023-5927

A vulnerability has been found in Campcodes Simple Student Information System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/courses/manage_course.php. The manipulation of the argument id leads to sql injection. The exploit has been...

7.5CVSS

7.8AI Score

0.001EPSS

2023-11-02 08:15 PM
28
cve
cve

CVE-2023-5924

A vulnerability classified as critical was found in Campcodes Simple Student Information System 1.0. This vulnerability affects unknown code of the file /admin/courses/view_course.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may.....

7.5CVSS

7.9AI Score

0.001EPSS

2023-11-02 07:15 PM
27
cve
cve

CVE-2023-1908

A vulnerability was found in SourceCodester Simple Mobile Comparison Website 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/categories/view_category.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection......

9.8CVSS

9.7AI Score

0.001EPSS

2023-04-06 01:15 PM
14
cve
cve

CVE-2023-1792

A vulnerability was found in SourceCodester Simple Mobile Comparison Website 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/fields/manage_field.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql...

9.8CVSS

9.6AI Score

0.001EPSS

2023-04-02 07:15 AM
24
cve
cve

CVE-2023-5930

A vulnerability was found in Campcodes Simple Student Information System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/students/manage_academic.php. The manipulation of the argument student_id leads to cross site scripting. The attack can be...

6.1CVSS

6AI Score

0.001EPSS

2023-11-02 09:15 PM
31
cve
cve

CVE-2023-5929

A vulnerability was found in Campcodes Simple Student Information System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/students/manage_academic.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public...

7.5CVSS

7.8AI Score

0.001EPSS

2023-11-02 09:15 PM
30
cve
cve

CVE-2023-4847

A vulnerability classified as problematic has been found in SourceCodester Simple Book Catalog App 1.0. Affected is an unknown function of the component Update Book Form. The manipulation of the argument book_title/book_author leads to cross site scripting. It is possible to launch the attack...

6.1CVSS

6AI Score

0.001EPSS

2023-09-09 08:15 AM
26
cve
cve

CVE-2023-1790

A vulnerability, which was classified as problematic, was found in SourceCodester Simple Task Allocation System 1.0. Affected is an unknown function of the file index.php. The manipulation of the argument page leads to information disclosure. It is possible to launch the attack remotely. The...

7.5CVSS

7.4AI Score

0.001EPSS

2023-04-01 09:15 AM
34
cve
cve

CVE-2023-5925

A vulnerability, which was classified as critical, has been found in Campcodes Simple Student Information System 1.0. This issue affects some unknown processing of the file /classes/Master.php. The manipulation of the argument f leads to sql injection. The exploit has been disclosed to the public.....

7.5CVSS

7.8AI Score

0.001EPSS

2023-11-02 08:15 PM
26
cve
cve

CVE-2023-2425

A vulnerability was found in SourceCodester Simple Student Information System 1.0. It has been classified as problematic. This affects an unknown part of the file /classes/Master.php?f=save_course of the component Add New Course. The manipulation of the argument name with the input...

4.8CVSS

4.8AI Score

0.001EPSS

2023-04-29 08:15 AM
16
cve
cve

CVE-2023-2397

A vulnerability, which was classified as problematic, has been found in SourceCodester Simple Mobile Comparison Website 1.0. This issue affects some unknown processing of the file classes/Master.php?f=save_field. The manipulation of the argument Field Name leads to cross site scripting. The attack....

4.8CVSS

4.9AI Score

0.001EPSS

2023-04-28 10:15 PM
19
cve
cve

CVE-2023-1041

A vulnerability, which was classified as problematic, was found in SourceCodester Simple Responsive Tourism Website 1.0. This affects an unknown part of the file /tourism/rate_review.php. The manipulation of the argument id with the input 1">alert(1111) leads to cross site scripting. It is...

6.1CVSS

6AI Score

0.001EPSS

2023-02-26 12:15 PM
50
cve
cve

CVE-2023-1502

A vulnerability was found in SourceCodester Alphaware Simple E-Commerce System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file function/edit_customer.php. The manipulation of the argument firstname/mi/lastname with the input a' RLIKE SLEEP(5)...

8.1CVSS

8.2AI Score

0.002EPSS

2023-03-20 09:15 AM
30
cve
cve

CVE-2024-0343

A vulnerability classified as problematic was found in CodeAstro Simple House Rental System 5.6. Affected by this vulnerability is an unknown functionality of the component Login Panel. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been...

6.1CVSS

6AI Score

0.001EPSS

2024-01-09 08:15 PM
13
cve
cve

CVE-2023-5923

A vulnerability classified as critical has been found in Campcodes Simple Student Information System 1.0. This affects an unknown part of the file /admin/index.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The...

7.5CVSS

7.8AI Score

0.001EPSS

2023-11-02 07:15 PM
26
cve
cve

CVE-2023-2776

A vulnerability was found in code-projects Simple Photo Gallery 1.0. It has been declared as critical. This vulnerability affects unknown code. The manipulation leads to unrestricted upload. The attack can be initiated remotely. VDB-229282 is the identifier assigned to this...

9.8CVSS

9.3AI Score

0.001EPSS

2023-05-17 08:15 PM
13
cve
cve

CVE-2023-1791

A vulnerability has been found in SourceCodester Simple Task Allocation System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file manage_user.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely....

9.8CVSS

9.7AI Score

0.001EPSS

2023-04-02 07:15 AM
21
cve
cve

CVE-2023-5805

A vulnerability was found in SourceCodester Simple Real Estate Portal System 1.0. It has been classified as critical. Affected is an unknown function of the file view_estate.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit...

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-26 10:15 PM
36
cve
cve

CVE-2023-1357

A vulnerability, which was classified as critical, has been found in SourceCodester Simple Bakery Shop Management System 1.0. Affected by this issue is some unknown functionality of the component Admin Login. The manipulation of the argument username/password with the input admin' or 1=1 -- leads.....

9.8CVSS

9.6AI Score

0.002EPSS

2023-03-12 08:15 AM
21
cve
cve

CVE-2023-0917

A vulnerability, which was classified as critical, was found in SourceCodester Simple Customer Relationship Management System 1.0. This affects an unknown part of the file /php-scrm/login.php. The manipulation of the argument Password leads to sql injection. It is possible to initiate the attack...

9.8CVSS

9.7AI Score

0.001EPSS

2023-02-19 09:15 AM
17
cve
cve

CVE-2023-1503

A vulnerability classified as critical has been found in SourceCodester Alphaware Simple E-Commerce System 1.0. This affects an unknown part of the file admin/admin_index.php. The manipulation of the argument username/password with the input admin' AND (SELECT 8062 FROM (SELECT(SLEEP(5)))meUD)--...

8.1CVSS

8.3AI Score

0.002EPSS

2023-03-20 09:15 AM
29
cve
cve

CVE-2023-1941

A vulnerability, which was classified as critical, has been found in SourceCodester Simple and Beautiful Shopping Cart System 1.0. This issue affects some unknown processing of the file login.php. The manipulation of the argument username/password leads to sql injection. The attack may be...

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-07 06:15 PM
19
cve
cve

CVE-2023-1739

A vulnerability was found in SourceCodester Simple and Beautiful Shopping Cart System 1.0 and classified as critical. This issue affects some unknown processing of the file upload.php. The manipulation leads to unrestricted upload. The attack may be initiated remotely. The exploit has been...

9.8CVSS

9.5AI Score

0.002EPSS

2023-03-30 09:15 PM
20
cve
cve

CVE-2023-1497

A vulnerability was found in SourceCodester Simple and Nice Shopping Cart Script 1.0. It has been rated as critical. This issue affects some unknown processing of the file uploaderm.php. The manipulation of the argument submit leads to unrestricted upload. The attack may be initiated remotely. The....

9.8CVSS

9.4AI Score

0.002EPSS

2023-03-19 07:15 PM
38
cve
cve

CVE-2023-1504

A vulnerability classified as critical was found in SourceCodester Alphaware Simple E-Commerce System 1.0. This vulnerability affects unknown code. The manipulation of the argument email/password with the input test1%40test.com ' AND (SELECT 6077 FROM (SELECT(SLEEP(5)))dltn) AND 'PhRa'='PhRa leads....

8.1CVSS

8.3AI Score

0.002EPSS

2023-03-20 09:15 AM
22
cve
cve

CVE-2023-0998

A vulnerability classified as critical has been found in SourceCodester Alphaware Simple E-Commerce System 1.0. This affects an unknown part of the file /alphaware/summary.php of the component Payment Handler. The manipulation of the argument amount leads to improper access controls. It is...

6.5CVSS

5.4AI Score

0.002EPSS

2023-02-24 08:15 AM
21
cve
cve

CVE-2023-3987

A vulnerability was found in SourceCodester Simple Online Mens Salon Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/?page=user/manage_user&id=3. The manipulation of the argument id leads to sql injection. It is possible to launch the...

9.8CVSS

9.8AI Score

0.001EPSS

2023-07-28 06:15 AM
17
cve
cve

CVE-2023-3986

A vulnerability was found in SourceCodester Simple Online Mens Salon Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file /admin/?page=user/list. The manipulation of the argument First Name/Last Name/Username leads to cross site scripting. The....

4.8CVSS

4.8AI Score

0.001EPSS

2023-07-28 05:15 AM
16
cve
cve

CVE-2023-1940

A vulnerability classified as critical was found in SourceCodester Simple and Beautiful Shopping Cart System 1.0. This vulnerability affects unknown code of the file delete_user_query.php. The manipulation of the argument user_id leads to sql injection. The attack can be initiated remotely. The...

9.1CVSS

9.4AI Score

0.002EPSS

2023-04-07 06:15 PM
25
cve
cve

CVE-2023-1113

A vulnerability was found in SourceCodester Simple Payroll System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file admin/?page=admin of the component POST Parameter Handler. The manipulation of the argument fullname leads to cross...

4.8CVSS

4.9AI Score

0.001EPSS

2023-03-01 10:15 AM
23
cve
cve

CVE-2023-1558

A vulnerability classified as critical has been found in Simple and Beautiful Shopping Cart System 1.0. This affects an unknown part of the file uploadera.php. The manipulation leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the...

9.8CVSS

9.5AI Score

0.002EPSS

2023-03-22 11:15 AM
27
cve
cve

CVE-2024-1527

Unrestricted file upload vulnerability in CMS Made Simple, affecting version 2.2.14. This vulnerability allows an authenticated user to bypass the security measures of the upload functionality and potentially create a remote execution of commands via...

9.8CVSS

9.4AI Score

0.0004EPSS

2024-03-12 04:15 PM
28
cve
cve

CVE-2024-1529

Vulnerability in CMS Made Simple 2.2.14, which does not sufficiently encode user-controlled input, resulting in a Cross-Site Scripting (XSS) vulnerability through /admin/adduser.php, in multiple parameters. This vulnerability could allow a remote attacker to send a specially crafted JavaScript...

7.4CVSS

6.9AI Score

0.0004EPSS

2024-03-12 04:15 PM
36
cve
cve

CVE-2022-42991

A stored cross-site scripting (XSS) vulnerability in Simple Online Public Access Catalog v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Edit Account Full Name...

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-27 02:15 PM
38
6
Total number of security vulnerabilities432