Vulnerabilities (CVE)

Filtered by vendor Library Management System Project Subscribe
Filtered by product Library Management System
Total 34 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-36708 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 9.8 CRITICAL
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the Id parameter at /student/bookdetails.php.
CVE-2022-36727 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 9.8 CRITICAL
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the bookId parameter at /staff/delete.php.
CVE-2022-36721 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 8.8 HIGH
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the Textbook parameter at /admin/modify.php.
CVE-2022-36732 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 9.8 CRITICAL
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /librarian/dele.php.
CVE-2022-36719 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 9.8 CRITICAL
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the ok parameter at /admin/history.php.
CVE-2022-36731 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 9.8 CRITICAL
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the RollNo parameter at /librarian/delstu.php.
CVE-2022-36728 1 Library Management System Project 1 Library Management System 2023-12-10 7.5 HIGH 9.8 CRITICAL
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the RollNo parameter at /staff/delstu.php.
CVE-2022-37794 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 9.8 CRITICAL
In Library Management System 1.0 the /card/in-card.php file id_no parameters are vulnerable to SQL injection.
CVE-2022-36725 1 Library Management System Project 1 Library Management System 2023-12-10 N/A 9.8 CRITICAL
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the M_Id parameter at /student/dele.php.
CVE-2022-2212 1 Library Management System Project 1 Library Management System 2023-12-10 6.5 MEDIUM 8.8 HIGH
A vulnerability was found in SourceCodester Library Management System 1.0. It has been classified as critical. Affected is an unknown function of the component /card/index.php. The manipulation of the argument image leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2022-2213 1 Library Management System Project 1 Library Management System 2023-12-10 3.5 LOW 5.4 MEDIUM
A vulnerability was found in SourceCodester Library Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/edit_admin_details.php?id=admin. The manipulation of the argument Name leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2022-2214 1 Library Management System Project 1 Library Management System 2023-12-10 6.5 MEDIUM 8.8 HIGH
A vulnerability was found in SourceCodester Library Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /librarian/bookdetails.php. The manipulation of the argument id with the input ' AND (SELECT 9198 FROM (SELECT(SLEEP(5)))iqZA)-- PbtB leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2020-28073 1 Library Management System Project 1 Library Management System 2023-12-10 7.5 HIGH 9.8 CRITICAL
SourceCodester Library Management System 1.0 is affected by SQL Injection allowing an attacker to bypass the user authentication and impersonate any user on the system.
CVE-2018-18796 1 Library Management System Project 1 Library Management System 2023-12-10 7.5 HIGH 9.8 CRITICAL
Library Management System 1.0 has SQL Injection via the "Search for Books" screen.