Lucene search

K

Japan Total System Co.,ltd. Security Vulnerabilities

cve
cve

CVE-2023-2691

A vulnerability, which was classified as problematic, was found in SourceCodester Personnel Property Equipment System 1.0. Affected is an unknown function of the file admin/add_item.php of the component POST Parameter Handler. The manipulation of the argument item_name leads to cross site...

5.4CVSS

5.2AI Score

0.001EPSS

2023-05-14 09:15 AM
21
cve
cve

CVE-2023-2643

A vulnerability classified as critical was found in SourceCodester File Tracker Manager System 1.0. This vulnerability affects unknown code of the file register/update_password.php of the component POST Parameter Handler. The manipulation of the argument new_password leads to sql injection. The...

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-11 07:15 AM
20
cve
cve

CVE-2023-2372

A vulnerability, which was classified as problematic, has been found in SourceCodester Online DJ Management System 1.0. Affected by this issue is some unknown functionality of the file classes/Master.php?f=save_event. The manipulation of the argument name leads to cross site scripting. The attack.....

4.8CVSS

4.8AI Score

0.001EPSS

2023-04-28 02:15 PM
14
cve
cve

CVE-2023-2293

A vulnerability was found in SourceCodester Purchase Order Management System 1.0. It has been classified as problematic. This affects an unknown part of the file classes/Master.php?f=save_item. The manipulation of the argument description with the input alert(document.cookie) leads to cross site...

4.8CVSS

4.9AI Score

0.001EPSS

2023-04-25 09:15 PM
13
cve
cve

CVE-2023-2246

A vulnerability has been found in SourceCodester Online Pizza Ordering System 1.0 and classified as critical. This vulnerability affects unknown code of the file admin/ajax.php?action=save_settings. The manipulation of the argument img leads to unrestricted upload. The attack can be initiated...

9.8CVSS

9.5AI Score

0.006EPSS

2023-04-23 04:15 PM
23
cve
cve

CVE-2023-2214

A vulnerability was found in Campcodes Coffee Shop POS System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/sales/manage_sale.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has...

7.5CVSS

7.8AI Score

0.002EPSS

2023-04-21 10:15 AM
23
cve
cve

CVE-2023-2146

A vulnerability was found in Campcodes Online Thesis Archiving System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file classes/Master.php. The manipulation of the argument name leads to sql injection. The attack can be launched remotely.....

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-18 12:15 PM
14
cve
cve

CVE-2023-2144

A vulnerability was found in Campcodes Online Thesis Archiving System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/departments/view_department.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The....

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-18 11:15 AM
19
cve
cve

CVE-2023-2097

A vulnerability was found in SourceCodester Vehicle Service Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php. The manipulation of the argument id leads to sql injection. The attack can be launched...

9.8CVSS

9.6AI Score

0.002EPSS

2023-04-15 12:15 PM
19
cve
cve

CVE-2023-2094

A vulnerability has been found in SourceCodester Vehicle Service Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/mechanics/manage_mechanic.php. The manipulation of the argument id leads to sql injection. The attack can be initiated...

9.8CVSS

9.6AI Score

0.002EPSS

2023-04-15 11:15 AM
17
cve
cve

CVE-2023-2093

A vulnerability, which was classified as critical, was found in SourceCodester Vehicle Service Management System 1.0. This affects an unknown part of the file /classes/Login.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The...

9.8CVSS

9.6AI Score

0.002EPSS

2023-04-15 10:15 AM
17
cve
cve

CVE-2023-2055

A vulnerability has been found in Campcodes Advanced Online Voting System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/config_save.php. The manipulation of the argument title leads to cross site scripting. The attack can be initiated remotely. The...

6.1CVSS

6.1AI Score

0.001EPSS

2023-04-14 01:15 PM
199
2
ibm
ibm

Security Bulletin: IBM Virtualization Engine TS7700 is susceptible to a denial of service due to the use of OpenSSL (CVE-2023-6129)

Summary IBM Virtualization Engine TS7700 is susceptible to a denial of service due to the use of OpenSSL (CVE-2023-6129). OpenSSL is used in TS7700 to encrypt data in flight during EKM communications, Secure Data Transfer between clusters, and for TS7700 Advanced Object Store for DS8000....

6.5CVSS

7AI Score

0.001EPSS

2024-04-30 09:48 PM
13
cve
cve

CVE-2023-1856

A vulnerability has been found in SourceCodester Air Cargo Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/transactions/track_shipment.php of the component GET Parameter Handler. The manipulation of the argument id...

9.8CVSS

9.7AI Score

0.005EPSS

2023-04-05 08:15 AM
17
cve
cve

CVE-2023-1791

A vulnerability has been found in SourceCodester Simple Task Allocation System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file manage_user.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely....

9.8CVSS

9.7AI Score

0.001EPSS

2023-04-02 07:15 AM
21
cve
cve

CVE-2023-1564

A vulnerability was found in SourceCodester Air Cargo Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file admin/transactions/update_status.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql...

9.8CVSS

9.6AI Score

0.001EPSS

2023-03-22 01:15 PM
20
cve
cve

CVE-2023-1432

A vulnerability was found in SourceCodester Online Food Ordering System 2.0 and classified as critical. Affected by this issue is some unknown functionality of the file /fos/admin/ajax.php?action=save_settings of the component POST Request Handler. The manipulation leads to improper access...

9.8CVSS

9.3AI Score

0.002EPSS

2023-03-16 01:15 PM
30
cve
cve

CVE-2023-1365

A vulnerability was found in SourceCodester Online Pizza Ordering System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/ajax.php. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The...

7.5CVSS

7.8AI Score

0.001EPSS

2023-03-13 08:15 AM
59
cve
cve

CVE-2023-1309

A vulnerability classified as critical was found in SourceCodester Online Graduate Tracer System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/search_it.php. The manipulation of the argument input leads to sql injection. The attack can be launched remotely. The.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-10 08:15 AM
16
cve
cve

CVE-2023-1308

A vulnerability classified as critical has been found in SourceCodester Online Graduate Tracer System 1.0. Affected is an unknown function of the file admin/adminlog.php. The manipulation of the argument user leads to sql injection. It is possible to launch the attack remotely. The exploit has...

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-10 08:15 AM
16
cve
cve

CVE-2023-1291

A vulnerability, which was classified as critical, was found in SourceCodester Sales Tracker Management System 1.0. This affects an unknown part of the file admin/clients/manage_client.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely......

9.8CVSS

9.6AI Score

0.001EPSS

2023-03-09 03:15 PM
17
cve
cve

CVE-2023-1151

A vulnerability was found in SourceCodester Electronic Medical Records System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file administrator.php of the component Cookie Handler. The manipulation of the argument userid leads to sql...

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-02 07:15 AM
25
cve
cve

CVE-2023-1030

A vulnerability has been found in SourceCodester Online Boat Reservation System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /boat/login.php of the component POST Parameter Handler. The manipulation of the argument un leads to cross site....

6.1CVSS

6AI Score

0.001EPSS

2023-02-24 08:15 PM
24
cve
cve

CVE-2023-0999

A vulnerability classified as problematic was found in SourceCodester Sales Tracker Management System 1.0. This vulnerability affects unknown code of the file admin/?page=user/list. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been...

8.8CVSS

8.7AI Score

0.006EPSS

2023-02-24 08:15 AM
20
cve
cve

CVE-2023-0986

A vulnerability classified as critical has been found in SourceCodester Sales Tracker Management System 1.0. This affects an unknown part of the file admin/?page=user/manage_user of the component Edit User. The manipulation of the argument id leads to sql injection. It is possible to initiate the.....

9.8CVSS

9.7AI Score

0.002EPSS

2023-02-23 04:15 PM
22
cve
cve

CVE-2023-0987

A vulnerability classified as problematic was found in SourceCodester Online Pizza Ordering System 1.0. This vulnerability affects unknown code of the file index.php?page=checkout. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed.....

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-23 04:15 PM
17
cve
cve

CVE-2023-0988

A vulnerability, which was classified as problematic, has been found in SourceCodester Online Pizza Ordering System 1.0. This issue affects some unknown processing of the file admin/ajax.php?action=save_user. The manipulation leads to cross-site request forgery. The attack may be initiated...

8.8CVSS

8.7AI Score

0.006EPSS

2023-02-23 04:15 PM
24
cve
cve

CVE-2023-0943

A vulnerability, which was classified as problematic, has been found in SourceCodester Best POS Management System 1.0. This issue affects the function save_settings of the file index.php?page=site_settings of the component Image Handler. The manipulation of the argument img with the input...

8.8CVSS

8.7AI Score

0.005EPSS

2023-02-21 08:15 PM
43
cve
cve

CVE-2023-0257

A vulnerability was found in SourceCodester Online Food Ordering System 2.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /fos/admin/index.php?page=menu of the component Menu Form. The manipulation of the argument Image with the input ...

9.8CVSS

9.5AI Score

0.002EPSS

2023-01-12 10:15 PM
17
cve
cve

CVE-2022-4737

A vulnerability was found in SourceCodester Blood Bank Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file login.php. The manipulation of the argument username/password leads to sql injection. The attack may be initiated remotely. The...

9.8CVSS

9.7AI Score

0.002EPSS

2022-12-25 08:15 PM
27
cve
cve

CVE-2024-1009

A vulnerability was found in SourceCodester Employee Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /Admin/login.php. The manipulation of the argument txtusername leads to sql injection. The attack may be launched remotely....

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-29 05:15 PM
14
cve
cve

CVE-2023-5829

A vulnerability was found in code-projects Admission Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file student_avatar.php. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been...

8.8CVSS

8.6AI Score

0.001EPSS

2023-10-27 08:15 PM
26
cve
cve

CVE-2023-4437

A vulnerability, which was classified as critical, was found in SourceCodester Inventory Management System 1.0. Affected is an unknown function of the file app/ajax/search_sell_paymen_report.php. The manipulation of the argument customer leads to sql injection. It is possible to launch the attack.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-20 10:15 PM
111
cve
cve

CVE-2023-3989

A vulnerability was found in SourceCodester Jewelry Store System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file add_customer.php. The manipulation leads to cross site scripting. The attack may be launched remotely. VDB-235610 is the...

6.1CVSS

6AI Score

0.001EPSS

2023-07-28 07:15 AM
22
cve
cve

CVE-2023-3808

A vulnerability was found in Hospital Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file patientforgotpassword.php. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-21 03:15 AM
14
cve
cve

CVE-2023-3274

A vulnerability classified as critical has been found in code-projects Supplier Management System 1.0. Affected is an unknown function of the file btn_functions.php of the component Picture Handler. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The...

8.8CVSS

8.7AI Score

0.005EPSS

2023-06-15 01:15 PM
21
cve
cve

CVE-2023-3008

A vulnerability classified as critical has been found in ningzichun Student Management System 1.0. This affects an unknown part of the file login.php. The manipulation of the argument user/pass leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed...

9.8CVSS

9.7AI Score

0.005EPSS

2023-05-31 12:15 PM
100
cve
cve

CVE-2023-2962

A vulnerability, which was classified as critical, has been found in SourceCodester Faculty Evaluation System 1.0. Affected by this issue is some unknown functionality of the file index.php?page=edit_user. The manipulation of the argument id leads to sql injection. The attack may be launched...

9.8CVSS

9.6AI Score

0.002EPSS

2023-05-29 02:15 PM
18
cve
cve

CVE-2023-2814

A vulnerability classified as problematic has been found in SourceCodester Class Scheduling System 1.0. Affected is an unknown function of the file /admin/save_teacher.php of the component POST Parameter Handler. The manipulation of the argument Academic_Rank leads to cross site scripting. It is...

6.1CVSS

6AI Score

0.001EPSS

2023-05-19 05:15 PM
23
cve
cve

CVE-2023-2697

A vulnerability classified as critical has been found in SourceCodester Online Exam System 1.0. Affected is an unknown function of the file /jurusan/data of the component POST Parameter Handler. The manipulation of the argument columns[1][data] leads to sql injection. It is possible to launch the.....

9.8CVSS

9.7AI Score

0.006EPSS

2023-05-14 12:15 PM
19
cve
cve

CVE-2023-2694

A vulnerability was found in SourceCodester Online Exam System 1.0. It has been classified as critical. This affects an unknown part of the file /dosen/data of the component POST Parameter Handler. The manipulation of the argument columns[1][data] leads to sql injection. It is possible to initiate....

9.8CVSS

9.7AI Score

0.006EPSS

2023-05-14 10:15 AM
22
cve
cve

CVE-2023-2693

A vulnerability was found in SourceCodester Online Exam System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /mahasiswa/data of the component POST Parameter Handler. The manipulation of the argument columns[1][data] leads to sql injection. The...

9.8CVSS

9.6AI Score

0.006EPSS

2023-05-14 09:15 AM
18
cve
cve

CVE-2023-2596

A vulnerability was found in SourceCodester Online Reviewer System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /reviewer/system/system/admins/manage/users/user-update.php of the component GET Parameter Handler. The manipulation of the argument...

9.8CVSS

9.6AI Score

0.006EPSS

2023-05-09 01:15 PM
12
cve
cve

CVE-2023-2368

A vulnerability was found in SourceCodester Faculty Evaluation System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file index.php?page=manage_questionnaire. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely....

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-28 01:15 PM
20
cve
cve

CVE-2023-2153

A vulnerability was found in SourceCodester Complaint Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file admin/assets/plugins/DataTables/examples/examples_support/editable_ajax.php of the component POST Parameter Handler. The...

6.1CVSS

5.9AI Score

0.001EPSS

2023-04-18 02:15 PM
14
cve
cve

CVE-2023-2108

A vulnerability has been found in SourceCodester Judging Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file edit_contestant.php. The manipulation of the argument contestant_id leads to sql injection. The attack can be launched...

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-16 08:15 AM
24
cve
cve

CVE-2023-1556

A vulnerability was found in SourceCodester Judging Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file summary_results.php. The manipulation of the argument main_event_id leads to sql injection. The attack can be launched....

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-22 11:15 AM
60
cve
cve

CVE-2023-1506

A vulnerability, which was classified as critical, was found in SourceCodester E-Commerce System 1.0. Affected is an unknown function of the file login.php. The manipulation of the argument U_USERNAME leads to sql injection. It is possible to launch the attack remotely. The complexity of an attack....

8.1CVSS

8.3AI Score

0.002EPSS

2023-03-20 10:15 AM
26
cve
cve

CVE-2023-1464

A vulnerability, which was classified as critical, was found in SourceCodester Medicine Tracker System 1.0. This affects an unknown part of the file Users.php?f=save_user. The manipulation of the argument firstname/middlename/lastname/username/password leads to improper authentication. It is...

9.8CVSS

9.4AI Score

0.005EPSS

2023-03-17 12:15 PM
18
cve
cve

CVE-2023-1447

A vulnerability, which was classified as problematic, has been found in SourceCodester Medicine Tracker System 1.0. Affected by this issue is some unknown functionality of the file app/?page=medicines/manage_medicine. The manipulation of the argument name/description with the input alert('2')...

6.1CVSS

6AI Score

0.001EPSS

2023-03-17 07:15 AM
19
Total number of security vulnerabilities445209