Vulnerabilities (CVE)

Filtered by vendor Library Management System Project Subscribe
Total 34 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-36709 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 9.8 CRITICAL
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /staff/edit_book_details.php.
CVE-2022-36713 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 9.8 CRITICAL
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the Section parameter at /librarian/lab.php.
CVE-2022-36657 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 4.8 MEDIUM
Library Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /librarian/edit_book_details.php.
CVE-2022-36711 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 9.8 CRITICAL
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /staff/bookdetails.php.
CVE-2022-36729 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 9.8 CRITICAL
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the M_Id parameter at /librarian/del.php.
CVE-2022-36720 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 8.8 HIGH
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/modify1.php.
CVE-2022-36735 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 9.8 CRITICAL
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the bookId parameter at /admin/delete.php.
CVE-2022-2768 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 6.1 MEDIUM
A vulnerability classified as problematic was found in SourceCodester Library Management System. This vulnerability affects unknown code of the file /qr/I/. The manipulation of the argument error leads to cross site scripting. The attack can be initiated remotely. The identifier of this vulnerability is VDB-206164.
CVE-2022-2774 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 9.8 CRITICAL
A vulnerability was found in SourceCodester Library Management System. It has been declared as critical. This vulnerability affects unknown code of the file librarian/student.php. The manipulation of the argument title leads to sql injection. The attack can be initiated remotely. VDB-206170 is the identifier assigned to this vulnerability.
CVE-2022-2491 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 8.8 HIGH
A vulnerability has been found in SourceCodester Library Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file lab.php. The manipulation of the argument Section with the input 1' UNION ALL SELECT NULL,NULL,NULL,NULL,NULL,CONCAT(0x71716b7171,0x546e4444736b7743575a666d4873746a6450616261527a67627944426946507245664143694c6a4c,0x7162706b71),NULL,NULL,NULL,NULL# leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2022-36734 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 9.8 CRITICAL
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the RollNo parameter at /admin/delstu.php.
CVE-2022-36733 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 9.8 CRITICAL
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the M_Id parameter at /admin/del.php.
CVE-2022-36722 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 9.8 CRITICAL
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the title parameter at /librarian/history.php.
CVE-2022-36712 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 9.8 CRITICAL
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /staff/studentdetails.php.
CVE-2022-36730 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 9.8 CRITICAL
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the bookId parameter at /librarian/delete.php.
CVE-2022-36716 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 9.8 CRITICAL
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/changestock.php.
CVE-2022-36704 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 8.8 HIGH
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the Id parameter at /librarian/studentdetails.php.
CVE-2022-2492 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 8.8 HIGH
A vulnerability was found in SourceCodester Library Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /index.php. The manipulation of the argument RollNo with the input admin' AND (SELECT 2625 FROM (SELECT(SLEEP(5)))MdIL) AND 'KXmq'='KXmq&Password=1231312312 leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2022-36715 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 9.8 CRITICAL
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the name parameter at /admin/search.php.
CVE-2022-36714 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 9.8 CRITICAL
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the Section parameter at /staff/lab.php.