Vulnerabilities > Library Management System Project > Library Management System

DATE CVE VULNERABILITY TITLE RISK
2022-08-18 CVE-2022-36728 SQL Injection vulnerability in Library Management System Project Library Management System 1.0
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the RollNo parameter at /staff/delstu.php.
network
low complexity
library-management-system-project CWE-89
7.5
2022-06-27 CVE-2022-2212 Unrestricted Upload of File with Dangerous Type vulnerability in Library Management System Project Library Management System 1.0
A vulnerability was found in SourceCodester Library Management System 1.0.
6.5
2022-06-27 CVE-2022-2213 Cross-site Scripting vulnerability in Library Management System Project Library Management System 1.0
A vulnerability was found in SourceCodester Library Management System 1.0.
network
low complexity
library-management-system-project CWE-79
5.4
2022-06-27 CVE-2022-2214 SQL Injection vulnerability in Library Management System Project Library Management System 1.0
A vulnerability was found in SourceCodester Library Management System 1.0.
network
low complexity
library-management-system-project CWE-89
8.8
2020-12-23 CVE-2020-28073 SQL Injection vulnerability in Library Management System Project Library Management System 1.0
SourceCodester Library Management System 1.0 is affected by SQL Injection allowing an attacker to bypass the user authentication and impersonate any user on the system.
network
low complexity
library-management-system-project CWE-89
7.5
2018-11-16 CVE-2018-18796 SQL Injection vulnerability in Library Management System Project Library Management System 1.0
Library Management System 1.0 has SQL Injection via the "Search for Books" screen.
network
low complexity
library-management-system-project CWE-89
7.5