Vulnerabilities > Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

DATE CVE VULNERABILITY TITLE RISK
2024-08-19 CVE-2024-7935 SQL Injection vulnerability in Project Expense Monitoring System Project Expense Monitoring System 1.0
A vulnerability was found in itsourcecode Project Expense Monitoring System 1.0.
network
low complexity
project-expense-monitoring-system-project CWE-89
critical
9.8
2024-08-19 CVE-2024-7930 SQL Injection vulnerability in Oretnom23 Clinic Patient Management System 1.0
A vulnerability has been found in SourceCodester Clinics Patient Management System 1.0 and classified as critical.
network
low complexity
oretnom23 CWE-89
8.8
2024-08-19 CVE-2024-7931 SQL Injection vulnerability in Tamparongj 03 Online Graduate Tracer System 1.0
A vulnerability was found in SourceCodester Online Graduate Tracer System 1.0 and classified as critical.
network
low complexity
tamparongj-03 CWE-89
8.8
2024-08-18 CVE-2024-7913 SQL Injection vulnerability in Angeljudesuarez Billing System 1.0
A vulnerability was found in itsourcecode Billing System 1.0.
network
low complexity
angeljudesuarez CWE-89
critical
9.8
2024-08-16 CVE-2024-7853 SQL Injection vulnerability in Oretnom23 Yoga Class Registration System 1.0
A vulnerability was found in SourceCodester Yoga Class Registration System up to 1.0.
network
low complexity
oretnom23 CWE-89
8.8
2024-08-15 CVE-2024-7841 SQL Injection vulnerability in Oretnom23 Clinics Patient Management System 1.0
A vulnerability classified as critical was found in SourceCodester Clinics Patient Management System 1.0.
network
low complexity
oretnom23 CWE-89
7.5
2024-08-15 CVE-2024-7839 SQL Injection vulnerability in Angeljudesuarez Billing System 1.0
A vulnerability classified as critical has been found in itsourcecode Billing System 1.0.
network
low complexity
angeljudesuarez CWE-89
critical
9.8
2024-08-15 CVE-2024-7838 SQL Injection vulnerability in Kevinwong Online Food Ordering System 1.0
A vulnerability was found in itsourcecode Online Food Ordering System 1.0.
network
low complexity
kevinwong CWE-89
critical
9.8
2024-08-15 CVE-2024-42843 SQL Injection vulnerability in Projectworlds Online Examination System 1.0
Projectworlds Online Examination System v1.0 is vulnerable to SQL Injection via the subject parameter in feed.php.
network
low complexity
projectworlds CWE-89
critical
9.8
2024-08-15 CVE-2024-42679 SQL Injection vulnerability in Cysoft168 Super Easy Enterprise Management System
SQL Injection vulnerability in Super easy enterprise management system v.1.0.0 and before allows a local attacker to execute arbitrary code via a crafted script to the/ajax/Login.ashx component.
local
low complexity
cysoft168 CWE-89
7.8