Vulnerabilities > Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

DATE CVE VULNERABILITY TITLE RISK
2024-07-22 CVE-2024-38755 SQL Injection vulnerability in Designinvento Directorypress
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Designinvento DirectoryPress allows SQL Injection.This issue affects DirectoryPress: from n/a through 3.6.10.
network
low complexity
designinvento CWE-89
8.8
2024-07-22 CVE-2024-38773 SQL Injection vulnerability in Formlift for Infusionsoft web Forms
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Adrian Tobey FormLift for Infusionsoft Web Forms allows Blind SQL Injection.This issue affects FormLift for Infusionsoft Web Forms: from n/a through 7.5.17.
network
low complexity
formlift CWE-89
critical
9.8
2024-07-22 CVE-2024-38788 SQL Injection vulnerability in Uipress Lite
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in B?i Admin 2020 UiPress lite allows SQL Injection.This issue affects UiPress lite: from n/a through 3.4.06.
network
low complexity
uipress CWE-89
7.2
2024-07-22 CVE-2024-6969 SQL Injection vulnerability in Oretnom23 Clinic'S Patient Management System 1.0
A vulnerability was found in SourceCodester Clinics Patient Management System 1.0.
network
low complexity
oretnom23 CWE-89
7.5
2024-07-22 CVE-2024-6970 SQL Injection vulnerability in Tailoring Management System Project Tailoring Management System 1.0
A vulnerability classified as critical has been found in itsourcecode Tailoring Management System 1.0.
network
low complexity
tailoring-management-system-project CWE-89
critical
9.8
2024-07-22 CVE-2024-6966 SQL Injection vulnerability in Adonesevangelista Online Blood Bank Management System 1.0
A vulnerability was found in itsourcecode Online Blood Bank Management System 1.0 and classified as critical.
network
low complexity
adonesevangelista CWE-89
critical
9.8
2024-07-22 CVE-2024-6967 SQL Injection vulnerability in Employee and Visitor Gate Pass Logging System Project Employee and Visitor Gate Pass Logging System 1.0
A vulnerability was found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0.
7.5
2024-07-22 CVE-2024-6968 SQL Injection vulnerability in Oretnom23 Clinic'S Patient Management System 1.0
A vulnerability was found in SourceCodester Clinics Patient Management System 1.0.
network
low complexity
oretnom23 CWE-89
7.5
2024-07-21 CVE-2024-6957 SQL Injection vulnerability in Angeljudesuarez University Management System 1.0
A vulnerability classified as critical has been found in itsourcecode University Management System 1.0.
network
low complexity
angeljudesuarez CWE-89
critical
9.8
2024-07-21 CVE-2024-6956 SQL Injection vulnerability in Angeljudesuarez University Management System 1.0
A vulnerability was found in itsourcecode University Management System 1.0.
network
low complexity
angeljudesuarez CWE-89
7.2