Vulnerabilities > Home Owners Collection Management System Project

DATE CVE VULNERABILITY TITLE RISK
2022-02-26 CVE-2022-25094 Unspecified vulnerability in Home Owners Collection Management System Project Home Owners Collection Management System 1.0
Home Owners Collection Management System v1.0 was discovered to contain a remote code execution (RCE) vulnerability via the parameter "cover" in SystemSettings.php.
6.5
2022-02-26 CVE-2022-25095 Unspecified vulnerability in Home Owners Collection Management System Project Home Owners Collection Management System 1.0
Home Owners Collection Management System v1.0 allows unauthenticated attackers to compromise user accounts via a crafted POST request.
7.5
2022-02-26 CVE-2022-25096 SQL Injection vulnerability in Home Owners Collection Management System Project Home Owners Collection Management System 1.0
Home Owners Collection Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter in /members/view_member.php.
7.5