Vulnerabilities (CVE)

Filtered by vendor Sales Tracker Management System Project Subscribe
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-3184 1 Sales Tracker Management System Project 1 Sales Tracker Management System 2024-04-11 3.3 LOW 4.8 MEDIUM
A vulnerability was found in SourceCodester Sales Tracker Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /classes/Users.php?f=save. The manipulation of the argument firstname/middlename/lastname/username leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231164.
CVE-2023-1983 1 Sales Tracker Management System Project 1 Sales Tracker Management System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in SourceCodester Sales Tracker Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/products/manage_product.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-225530 is the identifier assigned to this vulnerability.
CVE-2023-1292 1 Sales Tracker Management System Project 1 Sales Tracker Management System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability has been found in SourceCodester Sales Tracker Management System 1.0 and classified as critical. This vulnerability affects the function delete_client of the file classes/Master.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-222646 is the identifier assigned to this vulnerability.
CVE-2023-1291 1 Sales Tracker Management System Project 1 Sales Tracker Management System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability, which was classified as critical, was found in SourceCodester Sales Tracker Management System 1.0. This affects an unknown part of the file admin/clients/manage_client.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222645 was assigned to this vulnerability.
CVE-2023-1290 1 Sales Tracker Management System Project 1 Sales Tracker Management System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability, which was classified as critical, has been found in SourceCodester Sales Tracker Management System 1.0. Affected by this issue is some unknown functionality of the file admin/clients/view_client.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222644.
CVE-2023-0999 1 Sales Tracker Management System Project 1 Sales Tracker Management System 2024-04-11 5.0 MEDIUM 8.8 HIGH
A vulnerability classified as problematic was found in SourceCodester Sales Tracker Management System 1.0. This vulnerability affects unknown code of the file admin/?page=user/list. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-221734 is the identifier assigned to this vulnerability.
CVE-2023-0986 1 Sales Tracker Management System Project 1 Sales Tracker Management System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability classified as critical has been found in SourceCodester Sales Tracker Management System 1.0. This affects an unknown part of the file admin/?page=user/manage_user of the component Edit User. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-221679.
CVE-2023-0964 1 Sales Tracker Management System Project 1 Sales Tracker Management System 2024-04-11 4.6 MEDIUM 8.1 HIGH
A vulnerability classified as critical has been found in SourceCodester Sales Tracker Management System 1.0. Affected is an unknown function of the file admin/products/view_product.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. VDB-221634 is the identifier assigned to this vulnerability.
CVE-2023-26774 1 Sales Tracker Management System Project 1 Sales Tracker Management System 2023-12-10 N/A 7.5 HIGH
An issue found in Sales Tracker Management System v.1.0 allows a remote attacker to access sensitive information via sales.php component of the admin/reports endpoint.
CVE-2023-26773 1 Sales Tracker Management System Project 1 Sales Tracker Management System 2023-12-10 N/A 6.1 MEDIUM
Cross Site Scripting vulnerability found in Sales Tracker Management System v.1.0 allows a remote attacker to gain privileges via the product list function in the Master.php file.