Vulnerabilities (CVE)

Filtered by vendor Oretnom23 Subscribe
Filtered by product Service Provider Management System
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-3644 1 Oretnom23 1 Service Provider Management System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in SourceCodester Service Provider Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /classes/Master.php?f=save_inquiry. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. VDB-233890 is the identifier assigned to this vulnerability.
CVE-2023-3120 1 Oretnom23 1 Service Provider Management System 2024-04-11 6.5 MEDIUM 7.2 HIGH
A vulnerability, which was classified as critical, was found in SourceCodester Service Provider Management System 1.0. This affects an unknown part of the file view_service.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-230799.
CVE-2023-3119 1 Oretnom23 1 Service Provider Management System 2024-04-11 6.5 MEDIUM 8.8 HIGH
A vulnerability, which was classified as critical, has been found in SourceCodester Service Provider Management System 1.0. Affected by this issue is some unknown functionality of the file view.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-230798 is the identifier assigned to this vulnerability.
CVE-2023-2769 1 Oretnom23 1 Service Provider Management System 2024-04-11 6.5 MEDIUM 8.8 HIGH
A vulnerability classified as critical has been found in SourceCodester Service Provider Management System 1.0. This affects an unknown part of the file /classes/Master.php?f=delete_service. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-229275.
CVE-2023-2350 1 Oretnom23 1 Service Provider Management System 2024-04-11 4.0 MEDIUM 5.4 MEDIUM
A vulnerability classified as problematic was found in SourceCodester Service Provider Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /classes/Users.php. The manipulation of the argument id leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-227593 was assigned to this vulnerability.
CVE-2023-2349 1 Oretnom23 1 Service Provider Management System 2024-04-11 4.0 MEDIUM 5.4 MEDIUM
A vulnerability classified as problematic has been found in SourceCodester Service Provider Management System 1.0. Affected is an unknown function of the file /admin/index.php. The manipulation of the argument page leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-227592.
CVE-2023-2348 1 Oretnom23 1 Service Provider Management System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in SourceCodester Service Provider Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/user/manage_user.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-227591.
CVE-2023-2347 1 Oretnom23 1 Service Provider Management System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in SourceCodester Service Provider Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/services/manage_service.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-227590 is the identifier assigned to this vulnerability.
CVE-2023-2346 1 Oretnom23 1 Service Provider Management System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in SourceCodester Service Provider Management System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/inquiries/view_inquiry.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-227589 was assigned to this vulnerability.
CVE-2023-2345 1 Oretnom23 1 Service Provider Management System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in SourceCodester Service Provider Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /classes/Master.php?f=delete_inquiry. The manipulation leads to improper authorization. The attack may be launched remotely. The identifier of this vulnerability is VDB-227588.
CVE-2023-2344 1 Oretnom23 1 Service Provider Management System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability has been found in SourceCodester Service Provider Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php?f=save_service of the component HTTP POST Request Handler. The manipulation of the argument name leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-227587.
CVE-2023-43456 1 Oretnom23 1 Service Provider Management System 2023-12-10 N/A 5.4 MEDIUM
Cross Site Scripting vulnerability in Service Provider Management System v.1.0 allows a remote attacker to execute arbitrary code and obtain sensitive information via the firstname, middlename and lastname parameters in the /php-spms/admin/?page=user endpoint.
CVE-2023-43457 1 Oretnom23 1 Service Provider Management System 2023-12-10 N/A 9.8 CRITICAL
An issue in Service Provider Management System v.1.0 allows a remote attacker to gain privileges via the ID parameter in the /php-spms/admin/?page=user/ endpoint.
CVE-2023-34581 1 Oretnom23 1 Service Provider Management System 2023-12-10 N/A 9.8 CRITICAL
Sourcecodester Service Provider Management System v1.0 is vulnerable to SQL Injection via the ID parameter in /php-spms/?page=services/view&id=2