Vulnerabilities (CVE)

Filtered by vendor Vehicle Service Management System Project Subscribe
Filtered by product Vehicle Service Management System
Total 21 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2099 1 Vehicle Service Management System Project 1 Vehicle Service Management System 2024-04-11 4.0 MEDIUM 6.1 MEDIUM
A vulnerability classified as problematic has been found in SourceCodester Vehicle Service Management System 1.0. This affects an unknown part of the file /classes/Users.php. The manipulation of the argument id leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-226107.
CVE-2023-2097 1 Vehicle Service Management System Project 1 Vehicle Service Management System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in SourceCodester Vehicle Service Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-226105 was assigned to this vulnerability.
CVE-2023-2096 1 Vehicle Service Management System Project 1 Vehicle Service Management System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in SourceCodester Vehicle Service Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/service_requests/manage_inventory.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226104.
CVE-2023-2095 1 Vehicle Service Management System Project 1 Vehicle Service Management System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in SourceCodester Vehicle Service Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/maintenance/manage_category.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-226103.
CVE-2023-2094 1 Vehicle Service Management System Project 1 Vehicle Service Management System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability has been found in SourceCodester Vehicle Service Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/mechanics/manage_mechanic.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-226102 is the identifier assigned to this vulnerability.
CVE-2023-2093 1 Vehicle Service Management System Project 1 Vehicle Service Management System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability, which was classified as critical, was found in SourceCodester Vehicle Service Management System 1.0. This affects an unknown part of the file /classes/Login.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-226101 was assigned to this vulnerability.
CVE-2023-2092 1 Vehicle Service Management System Project 1 Vehicle Service Management System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability, which was classified as critical, has been found in SourceCodester Vehicle Service Management System 1.0. Affected by this issue is some unknown functionality of the file view_service.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226100.
CVE-2021-46068 1 Vehicle Service Management System Project 1 Vehicle Service Management System 2023-12-10 3.5 LOW 4.8 MEDIUM
A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the My Account Section in login panel.
CVE-2021-46075 1 Vehicle Service Management System Project 1 Vehicle Service Management System 2023-12-10 6.5 MEDIUM 7.2 HIGH
A Privilege Escalation vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. Staff account users can access the admin resources and perform CRUD Operations.
CVE-2021-41962 1 Vehicle Service Management System Project 1 Vehicle Service Management System 2023-12-10 3.5 LOW 4.8 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Vehicle Service Management System 1.0 via the Owner fullname parameter in a Send Service Request in vehicle_service.
CVE-2021-46074 1 Vehicle Service Management System Project 1 Vehicle Service Management System 2023-12-10 3.5 LOW 4.8 MEDIUM
A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Vehicle Service Management System 1.0 via the Settings Section in login panel.
CVE-2021-46072 1 Vehicle Service Management System Project 1 Vehicle Service Management System 2023-12-10 3.5 LOW 4.8 MEDIUM
A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Service List Section in login panel.
CVE-2021-46080 1 Vehicle Service Management System Project 1 Vehicle Service Management System 2023-12-10 3.5 LOW 4.8 MEDIUM
A Cross Site Request Forgery (CSRF) vulnerability exists in Vehicle Service Management System 1.0. An successful CSRF attacks leads to Stored Cross Site Scripting Vulnerability.
CVE-2021-46071 1 Vehicle Service Management System Project 1 Vehicle Service Management System 2023-12-10 3.5 LOW 4.8 MEDIUM
A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Category List Section in login panel.
CVE-2021-46067 1 Vehicle Service Management System Project 1 Vehicle Service Management System 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Vehicle Service Management System 1.0 an attacker can steal the cookies leading to Full Account Takeover.
CVE-2021-46073 1 Vehicle Service Management System Project 1 Vehicle Service Management System 2023-12-10 3.5 LOW 4.8 MEDIUM
A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Vehicle Service Management System 1.0 via the User List Section in login panel.
CVE-2021-46069 1 Vehicle Service Management System Project 1 Vehicle Service Management System 2023-12-10 3.5 LOW 4.8 MEDIUM
A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Mechanic List Section in login panel.
CVE-2021-46079 1 Vehicle Service Management System Project 1 Vehicle Service Management System 2023-12-10 6.5 MEDIUM 7.2 HIGH
An Unrestricted File Upload vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. A remote attacker can upload malicious files leading to Html Injection.
CVE-2021-46070 1 Vehicle Service Management System Project 1 Vehicle Service Management System 2023-12-10 3.5 LOW 4.8 MEDIUM
A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Service Requests Section in login panel.
CVE-2021-46078 1 Vehicle Service Management System Project 1 Vehicle Service Management System 2023-12-10 3.5 LOW 4.8 MEDIUM
An Unrestricted File Upload vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. A remote attacker can upload malicious files leading to a Stored Cross-Site Scripting vulnerability.