Vulnerabilities > Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

DATE CVE VULNERABILITY TITLE RISK
2024-08-06 CVE-2024-33957 SQL Injection vulnerability in Janobe Young Entrepreneur E-Negosyo System 1.0
SQL injection vulnerability in E-Negosyo System affecting version 1.0.
network
low complexity
janobe CWE-89
7.5
2024-08-06 CVE-2024-33958 SQL Injection vulnerability in Janobe Young Entrepreneur E-Negosyo System 1.0
SQL injection vulnerability in E-Negosyo System affecting version 1.0.
network
low complexity
janobe CWE-89
7.5
2024-08-06 CVE-2024-33959 SQL Injection vulnerability in Janobe products
SQL injection vulnerability in PayPal, Credit Card and Debit Card Payment affecting version 1.0.
network
low complexity
janobe CWE-89
7.5
2024-08-06 CVE-2024-7009 SQL Injection vulnerability in Calibre-Ebook Calibre
Unsanitized user-input in Calibre <= 7.15.0 allow users with permissions to perform full-text searches to achieve SQL injection on the SQLite database.
network
low complexity
calibre-ebook CWE-89
7.1
2024-08-06 CVE-2024-7498 SQL Injection vulnerability in Angeljudesuarez Airline Reservation System 1.0
A vulnerability was found in itsourcecode Airline Reservation System 1.0.
network
low complexity
angeljudesuarez CWE-89
critical
9.8
2024-08-06 CVE-2024-7499 SQL Injection vulnerability in Angeljudesuarez Airline Reservation System 1.0
A vulnerability was found in itsourcecode Airline Reservation System 1.0.
network
low complexity
angeljudesuarez CWE-89
critical
9.8
2024-08-05 CVE-2024-7494 SQL Injection vulnerability in Oretnom23 Clinic'S Patient Management System 1.0
A vulnerability, which was classified as critical, has been found in SourceCodester Clinics Patient Management System 1.0.
network
low complexity
oretnom23 CWE-89
critical
9.8
2024-08-04 CVE-2024-7455 SQL Injection vulnerability in Angeljudesuarez Tailoring Management System Project in PHP 1.0
A vulnerability, which was classified as critical, was found in itsourcecode Tailoring Management System 1.0.
network
low complexity
angeljudesuarez CWE-89
critical
9.8
2024-08-04 CVE-2024-7454 SQL Injection vulnerability in Clinic'S Patient Management System Project Clinic'S Patient Management System 1.0
A vulnerability, which was classified as critical, has been found in SourceCodester Clinics Patient Management System 1.0.
network
low complexity
clinic-s-patient-management-system-project CWE-89
critical
9.8
2024-08-04 CVE-2024-7451 SQL Injection vulnerability in Angeljudesuarez Placement Management System 1.0
A vulnerability was found in itsourcecode Placement Management System 1.0 and classified as critical.
network
low complexity
angeljudesuarez CWE-89
critical
9.8