Vulnerabilities > Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

DATE CVE VULNERABILITY TITLE RISK
2024-08-14 CVE-2024-7754 SQL Injection vulnerability in Oretnom23 Clinic'S Patient Management System 1.0
A vulnerability was found in SourceCodester Clinics Patient Management System 1.0.
network
low complexity
oretnom23 CWE-89
7.5
2024-08-13 CVE-2024-7750 SQL Injection vulnerability in Oretnom23 Clinic'S Patient Management System 1.0
A vulnerability has been found in SourceCodester Clinics Patient Management System 1.0 and classified as critical.
network
low complexity
oretnom23 CWE-89
7.5
2024-08-13 CVE-2024-7751 SQL Injection vulnerability in Oretnom23 Clinic'S Patient Management System 1.0
A vulnerability was found in SourceCodester Clinics Patient Management System 1.0 and classified as critical.
network
low complexity
oretnom23 CWE-89
7.5
2024-08-13 CVE-2024-7748 SQL Injection vulnerability in Rems Accounts Manager APP 1.0
A vulnerability, which was classified as critical, has been found in SourceCodester Accounts Manager App 1.0.
network
low complexity
rems CWE-89
critical
9.8
2024-08-12 CVE-2024-36034 SQL Injection vulnerability in Zohocorp Manageengine Adaudit Plus
Zohocorp ManageEngine ADAudit Plus versions below 8003 are vulnerable to authenticated SQL Injection in aggregate reports' search option.
network
low complexity
zohocorp CWE-89
8.8
2024-08-12 CVE-2024-36035 SQL Injection vulnerability in Zohocorp Manageengine Adaudit Plus
Zohocorp ManageEngine ADAudit Plus versions below 8003 are vulnerable to authenticated SQL Injection in user session recording.
network
low complexity
zohocorp CWE-89
8.8
2024-08-12 CVE-2024-40472 SQL Injection vulnerability in Rems Daily Calories Monitoring Tool 1.0
Sourcecodester Daily Calories Monitoring Tool v1.0 is vulnerable to SQL Injection via "delete-calorie.php."
network
low complexity
rems CWE-89
critical
9.8
2024-08-12 CVE-2024-5487 SQL Injection vulnerability in Zohocorp Manageengine Adaudit Plus
Zohocorp ManageEngine ADAudit Plus versions below 8110 are vulnerable to authenticated SQL Injection in attack surface analyzer's export option.
network
low complexity
zohocorp CWE-89
8.8
2024-08-12 CVE-2024-5527 SQL Injection vulnerability in Zohocorp Manageengine Adaudit Plus
Zohocorp ManageEngine ADAudit Plus versions below 8110 are vulnerable to authenticated SQL Injection in file auditing configuration.
network
low complexity
zohocorp CWE-89
8.8
2024-08-12 CVE-2024-7635 SQL Injection vulnerability in Code-Projects Simple Ticket Booking 1.0
A vulnerability was found in code-projects Simple Ticket Booking 1.0.
network
low complexity
code-projects CWE-89
critical
9.8