Vulnerabilities > Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

DATE CVE VULNERABILITY TITLE RISK
2024-07-12 CVE-2024-40539 SQL Injection vulnerability in Codermy My-Springsecurity-Plus
my-springsecurity-plus before v2024.07.03 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /api/user.
network
low complexity
codermy CWE-89
critical
9.8
2024-07-12 CVE-2024-40540 SQL Injection vulnerability in Codermy My-Springsecurity-Plus
my-springsecurity-plus before v2024.07.03 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /api/dept.
network
low complexity
codermy CWE-89
critical
9.8
2024-07-12 CVE-2024-40541 SQL Injection vulnerability in Codermy My-Springsecurity-Plus
my-springsecurity-plus before v2024.07.03 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /api/dept/build.
network
low complexity
codermy CWE-89
critical
9.8
2024-07-12 CVE-2024-40542 SQL Injection vulnerability in Codermy My-Springsecurity-Plus
my-springsecurity-plus before v2024.07.03 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /api/role?offset.
network
low complexity
codermy CWE-89
critical
9.8
2024-07-11 CVE-2024-6666 SQL Injection vulnerability in Wedevs WP ERP
The WP ERP plugin for WordPress is vulnerable to SQL Injection via the ‘vendor_id’ parameter in all versions up to, and including, 1.13.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.
network
low complexity
wedevs CWE-89
8.8
2024-07-11 CVE-2024-22280 SQL Injection vulnerability in VMWare Aria Automation and Cloud Foundation
VMware Aria Automation does not apply correct input validation which allows for SQL-injection in the product. An authenticated malicious user could enter specially crafted SQL queries and perform unauthorised read/write operations in the database.
network
low complexity
vmware CWE-89
8.1
2024-07-10 CVE-2024-6652 SQL Injection vulnerability in GYM Management System Project GYM Management System 1.0
A vulnerability was found in itsourcecode Gym Management System 1.0.
network
low complexity
gym-management-system-project CWE-89
8.8
2024-07-09 CVE-2024-37873 SQL Injection vulnerability in Itsourcecode Payroll Management System Project in PHP With Source Code 1.0
SQL injection vulnerability in view_payslip.php in Itsourcecode Payroll Management System Project In PHP With Source Code 1.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
itsourcecode CWE-89
critical
9.8
2024-07-09 CVE-2024-37090 SQL Injection vulnerability in Stylemixthemes products
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in StylemixThemes Masterstudy Elementor Widgets, StylemixThemes Consulting Elementor Widgets.This issue affects Masterstudy Elementor Widgets: from n/a through 1.2.2; Consulting Elementor Widgets: from n/a through 1.3.0.
network
low complexity
stylemixthemes CWE-89
8.8
2024-07-09 CVE-2024-37112 SQL Injection vulnerability in Wishlist Member Wishlist Member
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Membership Software WishList Member X.This issue affects WishList Member X: from n/a before 3.26.7.
network
low complexity
wishlist-member CWE-89
critical
9.8