Vulnerabilities > Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

DATE CVE VULNERABILITY TITLE RISK
2024-08-12 CVE-2024-7665 SQL Injection vulnerability in Oretnom23 CAR Driving School Management System 1.0
A vulnerability classified as critical was found in SourceCodester Car Driving School Management System 1.0.
network
low complexity
oretnom23 CWE-89
4.3
2024-08-12 CVE-2024-7666 SQL Injection vulnerability in Oretnom23 CAR Driving School Management System 1.0
A vulnerability, which was classified as critical, has been found in SourceCodester Car Driving School Management System 1.0.
network
low complexity
oretnom23 CWE-89
5.3
2024-08-12 CVE-2024-7667 SQL Injection vulnerability in Oretnom23 CAR Driving School Management System 1.0
A vulnerability, which was classified as critical, was found in SourceCodester Car Driving School Management System 1.0.
network
low complexity
oretnom23 CWE-89
5.3
2024-08-12 CVE-2024-7668 SQL Injection vulnerability in Oretnom23 CAR Driving School Management System 1.0
A vulnerability has been found in SourceCodester Car Driving School Management System 1.0 and classified as critical.
network
low complexity
oretnom23 CWE-89
5.3
2024-08-12 CVE-2024-7669 SQL Injection vulnerability in Oretnom23 CAR Driving School Management System 1.0
A vulnerability was found in SourceCodester Car Driving School Management System 1.0 and classified as critical.
network
low complexity
oretnom23 CWE-89
5.3
2024-08-12 CVE-2024-7676 SQL Injection vulnerability in Oretnom23 CAR Driving School Management System 1.0
A vulnerability was found in Sourcecodester Car Driving School Management System 1.0.
network
low complexity
oretnom23 CWE-89
5.3
2024-08-12 CVE-2024-7680 SQL Injection vulnerability in Angeljudesuarez Tailoring Management System 1.0
A vulnerability was found in itsourcecode Tailoring Management System 1.0.
network
low complexity
angeljudesuarez CWE-89
critical
9.8
2024-08-12 CVE-2024-7681 SQL Injection vulnerability in College Management System Project College Management System 1.0
A vulnerability was found in code-projects College Management System 1.0.
network
low complexity
college-management-system-project CWE-89
critical
9.8
2024-08-12 CVE-2024-7682 SQL Injection vulnerability in Fabianros JOB Portal 1.0
A vulnerability was found in code-projects Job Portal 1.0.
network
low complexity
fabianros CWE-89
critical
9.8
2024-08-08 CVE-2024-41238 SQL Injection vulnerability in Lopalopa Responsive School Management System 3.2.0
A SQL injection vulnerability in /smsa/student_login.php in Kashipara Responsive School Management System v1.0 allows an attacker to execute arbitrary SQL commands via the "username" parameter.
network
low complexity
lopalopa CWE-89
5.3