Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2024-01-13 CVE-2024-0502 SQL Injection vulnerability in Oretnom23 House Rental Management System 1.0
A vulnerability was found in SourceCodester House Rental Management System 1.0 and classified as critical.
network
low complexity
oretnom23 CWE-89
7.2
2024-01-13 CVE-2024-0499 Cross-site Scripting vulnerability in Oretnom23 House Rental Management System 1.0
A vulnerability, which was classified as problematic, has been found in SourceCodester House Rental Management System 1.0.
network
low complexity
oretnom23 CWE-79
4.8
2024-01-13 CVE-2024-0500 Cross-site Scripting vulnerability in Oretnom23 House Rental Management System 1.0
A vulnerability, which was classified as problematic, was found in SourceCodester House Rental Management System 1.0.
network
low complexity
oretnom23 CWE-79
4.8
2024-01-13 CVE-2024-0497 SQL Injection vulnerability in Campcodes Simple Student Information System 1.0
A vulnerability was found in Campcodes Student Information System 1.0.
network
low complexity
campcodes CWE-89
critical
9.8
2024-01-13 CVE-2024-0498 SQL Injection vulnerability in Yugeshverma Online Lawyer Management System 1.0
A vulnerability was found in Project Worlds Lawyer Management System 1.0.
network
low complexity
yugeshverma CWE-89
critical
9.8
2024-01-13 CVE-2024-0495 SQL Injection vulnerability in Kashipara Billing Software 1.0
A vulnerability has been found in Kashipara Billing Software 1.0 and classified as critical.
network
low complexity
kashipara CWE-89
critical
9.8
2024-01-13 CVE-2024-0496 SQL Injection vulnerability in Kashipara Billing Software 1.0
A vulnerability was found in Kashipara Billing Software 1.0 and classified as critical.
network
low complexity
kashipara CWE-89
critical
9.8
2024-01-13 CVE-2024-0493 SQL Injection vulnerability in Kashipara Billing Software 1.0
A vulnerability, which was classified as critical, has been found in Kashipara Billing Software 1.0.
network
low complexity
kashipara CWE-89
critical
9.8
2024-01-13 CVE-2024-0494 SQL Injection vulnerability in Kashipara Billing Software 1.0
A vulnerability, which was classified as critical, was found in Kashipara Billing Software 1.0.
network
low complexity
kashipara CWE-89
critical
9.8
2024-01-13 CVE-2024-0491 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Huaxiaerp Huaxia ERP
A vulnerability classified as problematic has been found in Huaxia ERP up to 3.1.
network
low complexity
huaxiaerp CWE-640
7.5