Vulnerabilities (CVE)

Filtered by vendor Code-projects Subscribe
Total 65 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-25304 1 Code-projects 1 Simple School Management System 2024-02-12 N/A 8.8 HIGH
Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'apass' parameter at "School/index.php."
CVE-2024-25305 1 Code-projects 1 Simple School Management System 2024-02-12 N/A 8.8 HIGH
Code-projects Simple School Managment System 1.0 allows Authentication Bypass via the username and password parameters at School/index.php.
CVE-2024-25306 1 Code-projects 1 Simple School Management System 2024-02-12 N/A 8.8 HIGH
Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'aname' parameter at "School/index.php".
CVE-2024-25308 1 Code-projects 1 Simple School Management System 2024-02-12 N/A 8.8 HIGH
Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'name' parameter at School/teacher_login.php.
CVE-2024-25309 1 Code-projects 1 Simple School Management System 2024-02-12 N/A 8.8 HIGH
Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'pass' parameter at School/teacher_login.php.
CVE-2024-25312 1 Code-projects 1 Simple School Management System 2024-02-12 N/A 8.8 HIGH
Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'id' parameter at "School/sub_delete.php?id=5."
CVE-2024-25313 1 Code-projects 1 Simple School Management System 2024-02-12 N/A 8.8 HIGH
Code-projects Simple School Managment System 1.0 allows Authentication Bypass via the username and password parameters at School/teacher_login.php.
CVE-2024-25307 1 Code-projects 1 Cinema Seat Reservation System 2024-02-12 N/A 9.8 CRITICAL
Code-projects Cinema Seat Reservation System 1.0 allows SQL Injection via the 'id' parameter at "/Cinema-Reservation/booking.php?id=1."
CVE-2024-25310 1 Code-projects 1 Simple School Management System 2024-02-12 N/A 8.8 HIGH
Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'id' parameter at "School/delete.php?id=5."
CVE-2023-46581 1 Code-projects 1 Inventory Management 2023-12-10 N/A 5.5 MEDIUM
SQL injection vulnerability in Inventory Management v.1.0 allows a local attacker to execute arbitrary code via the name, uname and email parameters in the registration.php component.
CVE-2023-46018 1 Code-projects 1 Blood Bank 2023-12-10 N/A 5.5 MEDIUM
SQL injection vulnerability in receiverReg.php in Code-Projects Blood Bank 1.0 \allows attackers to run arbitrary SQL commands via 'remail' parameter.
CVE-2023-46014 1 Code-projects 1 Blood Bank 2023-12-10 N/A 5.5 MEDIUM
SQL Injection vulnerability in hospitalLogin.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary SQL commands via 'hemail' and 'hpassword' parameters.
CVE-2023-46021 1 Code-projects 1 Blood Bank 2023-12-10 N/A 5.5 MEDIUM
SQL Injection vulnerability in cancel.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary commands via the 'reqid' parameter.
CVE-2023-46580 1 Code-projects 1 Inventory Management 2023-12-10 N/A 5.4 MEDIUM
Cross-Site Scripting (XSS) vulnerability in Inventory Management V1.0 allows attackers to execute arbitrary code via the pname parameter of the editProduct.php component.
CVE-2023-46020 1 Code-projects 1 Blood Bank 2023-12-10 N/A 6.1 MEDIUM
Cross Site Scripting (XSS) in updateprofile.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary code via the 'rename', 'remail', 'rphone' and 'rcity' parameters.
CVE-2023-46022 1 Code-projects 1 Blood Bank 2023-12-10 N/A 7.8 HIGH
SQL Injection vulnerability in delete.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary SQL commands via the 'bid' parameter.
CVE-2023-46016 1 Code-projects 1 Blood Bank 2023-12-10 N/A 6.1 MEDIUM
Cross Site Scripting (XSS) in abs.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary code via the 'search' parameter in the application URL.
CVE-2023-46017 1 Code-projects 1 Blood Bank 2023-12-10 N/A 5.5 MEDIUM
SQL Injection vulnerability in receiverLogin.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary SQL commands via 'remail' and 'rpassword' parameters.
CVE-2023-46023 1 Code-projects 1 Simple Task List 2023-12-10 N/A 6.5 MEDIUM
SQL injection vulnerability in addTask.php in Code-Projects Simple Task List 1.0 allows attackers to obtain sensitive information via the 'status' parameter.
CVE-2023-46019 1 Code-projects 1 Blood Bank 2023-12-10 N/A 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in abs.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary code via the 'error' parameter.