Vulnerabilities > Courier Management System Project

DATE CVE VULNERABILITY TITLE RISK
2022-01-21 CVE-2021-46198 SQL Injection vulnerability in Courier Management System Project Courier Management System 1.0
An SQL Injection vulnerability exists in Sourceodester Courier Management System 1.0 via the email parameter in /cms/ajax.php app.
network
low complexity
courier-management-system-project CWE-89
critical
10.0
2021-03-04 CVE-2020-35329 SQL Injection vulnerability in Courier Management System Project Courier Management System 1.0
Courier Management System 1.0 1.0 is affected by SQL Injection via 'MULTIPART street '.
network
low complexity
courier-management-system-project CWE-89
4.0
2021-03-04 CVE-2020-35328 Cross-site Scripting vulnerability in Courier Management System Project Courier Management System 1.0
Courier Management System 1.0 - 'First Name' Stored XSS
3.5
2021-03-04 CVE-2020-35327 SQL Injection vulnerability in Courier Management System Project Courier Management System 1.0
SQL injection vulnerability was discovered in Courier Management System 1.0, which can be exploited via the ref_no (POST) parameter to admin_class.php
network
low complexity
courier-management-system-project CWE-89
4.0