Vulnerabilities > Kashipara

DATE CVE VULNERABILITY TITLE RISK
2024-01-04 CVE-2023-50867 SQL Injection vulnerability in Kashipara Travel Website 1.0
Travel Website v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities.
network
low complexity
kashipara CWE-89
critical
9.8
2024-01-04 CVE-2023-49622 SQL Injection vulnerability in Kashipara Billing Software 1.0
Billing Software v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'itemnameid' parameter of the material_bill.php?action=itemRelation resource does not validate the characters received and they are sent unfiltered to the database.
network
low complexity
kashipara CWE-89
critical
9.8
2024-01-04 CVE-2023-49624 SQL Injection vulnerability in Kashipara Billing Software 1.0
Billing Software v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities.
network
low complexity
kashipara CWE-89
critical
9.8
2024-01-04 CVE-2023-49625 SQL Injection vulnerability in Kashipara Billing Software 1.0
Billing Software v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities.
network
low complexity
kashipara CWE-89
critical
9.8
2024-01-04 CVE-2023-49633 SQL Injection vulnerability in Kashipara Billing Software 1.0
Billing Software v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities.
network
low complexity
kashipara CWE-89
critical
9.8
2024-01-04 CVE-2023-49639 SQL Injection vulnerability in Kashipara Billing Software 1.0
Billing Software v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities.
network
low complexity
kashipara CWE-89
critical
9.8
2024-01-04 CVE-2023-49658 SQL Injection vulnerability in Kashipara Billing Software 1.0
Billing Software v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities.
network
low complexity
kashipara CWE-89
critical
9.8
2024-01-04 CVE-2023-49665 SQL Injection vulnerability in Kashipara Billing Software 1.0
Billing Software v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities.
network
low complexity
kashipara CWE-89
critical
9.8
2024-01-04 CVE-2023-49666 SQL Injection vulnerability in Kashipara Billing System 1.0
Billing Software v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities.
network
low complexity
kashipara CWE-89
critical
9.8
2024-01-04 CVE-2023-50743 SQL Injection vulnerability in Kashipara Online Notice Board System 1.0
Online Notice Board System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities.
network
low complexity
kashipara CWE-89
critical
9.8