Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2024-01-13 CVE-2024-0492 SQL Injection vulnerability in Kashipara Billing Software 1.0
A vulnerability classified as critical was found in Kashipara Billing Software 1.0.
network
low complexity
kashipara CWE-89
critical
9.8
2024-01-13 CVE-2024-0489 SQL Injection vulnerability in Code-Projects Fighting Cock Information System 1.0
A vulnerability was found in code-projects Fighting Cock Information System 1.0.
network
low complexity
code-projects CWE-89
critical
9.8
2024-01-13 CVE-2024-0490 Information Exposure vulnerability in Huaxiaerp Huaxia ERP
A vulnerability was found in Huaxia ERP up to 3.1.
network
low complexity
huaxiaerp CWE-200
7.5
2024-01-13 CVE-2024-0487 SQL Injection vulnerability in Code-Projects Fighting Cock Information System 1.0
A vulnerability was found in code-projects Fighting Cock Information System 1.0 and classified as critical.
network
low complexity
code-projects CWE-89
critical
9.8
2024-01-13 CVE-2024-0488 SQL Injection vulnerability in Code-Projects Fighting Cock Information System 1.0
A vulnerability was found in code-projects Fighting Cock Information System 1.0.
network
low complexity
code-projects CWE-89
critical
9.8
2024-01-13 CVE-2024-0486 SQL Injection vulnerability in Code-Projects Fighting Cock Information System 1.0
A vulnerability has been found in code-projects Fighting Cock Information System 1.0 and classified as critical.
network
low complexity
code-projects CWE-89
critical
9.8
2024-01-13 CVE-2024-0484 SQL Injection vulnerability in Code-Projects Fighting Cock Information System 1.0
A vulnerability, which was classified as critical, has been found in code-projects Fighting Cock Information System 1.0.
network
low complexity
code-projects CWE-89
critical
9.8
2024-01-13 CVE-2024-0485 SQL Injection vulnerability in Code-Projects Fighting Cock Information System 1.0
A vulnerability, which was classified as critical, was found in code-projects Fighting Cock Information System 1.0.
network
low complexity
code-projects CWE-89
critical
9.8
2024-01-13 CVE-2024-0482 SQL Injection vulnerability in Jifeer Taokeyun 1.0.5
A vulnerability classified as critical has been found in Taokeyun up to 1.0.5.
network
low complexity
jifeer CWE-89
critical
9.8
2024-01-13 CVE-2024-0483 SQL Injection vulnerability in Jifeer Taokeyun 1.0.5
A vulnerability classified as critical was found in Taokeyun up to 1.0.5.
network
low complexity
jifeer CWE-89
critical
9.8