Vulnerabilities > Home Owners Collection Management System Project

DATE CVE VULNERABILITY TITLE RISK
2022-05-11 CVE-2022-28077 Cross-site Scripting vulnerability in Home Owners Collection Management System Project Home Owners Collection Management System 1.0
Home Owners Collection Management v1 was discovered to contain a reflected cross-site scripting (XSS) vulnerability in the Admin panel via the $_GET['s'] parameter.
4.3
2022-05-11 CVE-2022-28078 Cross-site Scripting vulnerability in Home Owners Collection Management System Project Home Owners Collection Management System 1.0
Home Owners Collection Management v1 was discovered to contain a reflected cross-site scripting (XSS) vulnerability in the Admin panel via the $_GET['page'] parameter.
4.3
2022-04-21 CVE-2022-28414 SQL Injection vulnerability in Home Owners Collection Management System Project Home Owners Collection Management System 1.0
Home Owners Collection Management System v1.0 was discovered to contain a SQL injection vulnerability via /hocms/classes/Master.php?f=delete_member.
7.5
2022-04-21 CVE-2022-28415 SQL Injection vulnerability in Home Owners Collection Management System Project Home Owners Collection Management System 1.0
Home Owners Collection Management System v1.0 was discovered to contain a SQL injection vulnerability via /hocms/classes/Master.php?f=delete_collection.
7.5
2022-04-21 CVE-2022-28416 SQL Injection vulnerability in Home Owners Collection Management System Project Home Owners Collection Management System 1.0
Home Owners Collection Management System v1.0 was discovered to contain a SQL injection vulnerability via /hocms/classes/Master.php?f=delete_phase.
7.5
2022-04-21 CVE-2022-28417 SQL Injection vulnerability in Home Owners Collection Management System Project Home Owners Collection Management System 1.0
Home Owners Collection Management System v1.0 was discovered to contain a SQL injection vulnerability via /hocms/classes/Master.php?f=delete_phase.
7.5
2022-03-02 CVE-2022-25115 Unrestricted Upload of File with Dangerous Type vulnerability in Home Owners Collection Management System Project Home Owners Collection Management System 1.0
A remote code execution (RCE) vulnerability in the Avatar parameter under /admin/?page=user/manage_user of Home Owners Collection Management System v1.0 allows attackers to execute arbitrary code via a crafted PNG file.
6.8
2022-03-02 CVE-2022-25045 Use of Hard-coded Credentials vulnerability in Home Owners Collection Management System Project Home Owners Collection Management System 1.0
Home Owners Collection Management System v1.0 was discovered to contain hardcoded credentials which allows attackers to escalate privileges and access the admin panel.
7.5
2022-03-02 CVE-2022-25016 Unrestricted Upload of File with Dangerous Type vulnerability in Home Owners Collection Management System Project Home Owners Collection Management System 1.0
Home Owners Collection Management System v1.0 was discovered to contain an arbitrary file upload vulnerability via the component /student_attendance/index.php.
7.5
2022-02-28 CVE-2022-25028 Cross-site Scripting vulnerability in Home Owners Collection Management System Project Home Owners Collection Management System 1.0
Home Owners Collection Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the collected_by parameter under the List of Collections module.
4.3