Vulnerabilities (CVE)

Filtered by vendor Book Store Management System Project Subscribe
Filtered by product Book Store Management System
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-4229 1 Book Store Management System Project 1 Book Store Management System 2024-04-11 N/A 9.8 CRITICAL
A vulnerability classified as critical was found in SourceCodester Book Store Management System 1.0. This vulnerability affects unknown code of the file /bsms_ci/index.php. The manipulation leads to improper access controls. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-214588.
CVE-2022-4228 1 Book Store Management System Project 1 Book Store Management System 2024-04-11 5.0 MEDIUM 7.5 HIGH
A vulnerability classified as problematic has been found in SourceCodester Book Store Management System 1.0. This affects an unknown part of the file /bsms_ci/index.php/user/edit_user/. The manipulation of the argument password leads to information disclosure. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-214587.
CVE-2022-45613 1 Book Store Management System Project 1 Book Store Management System 2023-12-10 N/A 5.4 MEDIUM
Book Store Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in /bsms_ci/index.php/book. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the publisher parameter.
CVE-2022-45217 1 Book Store Management System Project 1 Book Store Management System 2023-12-10 N/A 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in Book Store Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Level parameter under the Add New System User module.
CVE-2022-45215 1 Book Store Management System Project 1 Book Store Management System 2023-12-10 N/A 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in Book Store Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter under the Add New System User module.
CVE-2023-23024 1 Book Store Management System Project 1 Book Store Management System 2023-12-10 N/A 6.1 MEDIUM
Book Store Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in /bsms_ci/index.php/book. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the writer parameter.
CVE-2022-44097 1 Book Store Management System Project 1 Book Store Management System 2023-12-10 N/A 9.8 CRITICAL
Book Store Management System v1.0 was discovered to contain hardcoded credentials which allows attackers to escalate privileges and access the admin panel.
CVE-2022-45225 1 Book Store Management System Project 1 Book Store Management System 2023-12-10 N/A 6.1 MEDIUM
Book Store Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in /bsms_ci/index.php/book. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the book_title parameter.
CVE-2022-3452 1 Book Store Management System Project 1 Book Store Management System 2023-12-10 N/A 5.4 MEDIUM
A vulnerability was found in SourceCodester Book Store Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /category.php. The manipulation of the argument category_name leads to cross site scripting. The attack can be initiated remotely. The identifier of this vulnerability is VDB-210436.
CVE-2022-3453 1 Book Store Management System Project 1 Book Store Management System 2023-12-10 N/A 5.4 MEDIUM
A vulnerability was found in SourceCodester Book Store Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /transcation.php. The manipulation of the argument buyer_name leads to cross site scripting. The attack may be initiated remotely. The identifier VDB-210437 was assigned to this vulnerability.