Vulnerabilities > Codermy

DATE CVE VULNERABILITY TITLE RISK
2024-07-12 CVE-2024-40539 SQL Injection vulnerability in Codermy My-Springsecurity-Plus
my-springsecurity-plus before v2024.07.03 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /api/user.
network
low complexity
codermy CWE-89
critical
9.8
2024-07-12 CVE-2024-40540 SQL Injection vulnerability in Codermy My-Springsecurity-Plus
my-springsecurity-plus before v2024.07.03 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /api/dept.
network
low complexity
codermy CWE-89
critical
9.8
2024-07-12 CVE-2024-40541 SQL Injection vulnerability in Codermy My-Springsecurity-Plus
my-springsecurity-plus before v2024.07.03 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /api/dept/build.
network
low complexity
codermy CWE-89
critical
9.8
2024-07-12 CVE-2024-40542 SQL Injection vulnerability in Codermy My-Springsecurity-Plus
my-springsecurity-plus before v2024.07.03 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /api/role?offset.
network
low complexity
codermy CWE-89
critical
9.8