Vulnerabilities > Online Shopping System Advanced Project > Online Shopping System Advanced > 1.0

DATE CVE VULNERABILITY TITLE RISK
2023-06-20 CVE-2023-3337 Improper Authentication vulnerability in Online Shopping System Advanced Project Online Shopping System Advanced 1.0
A vulnerability was found in PuneethReddyHC Online Shopping System Advanced 1.0.
network
low complexity
online-shopping-system-advanced-project CWE-287
critical
9.8
2023-06-18 CVE-2023-3311 Cross-site Scripting vulnerability in Online-Shopping-System-Advanced Project Online-Shopping-System-Advanced 1.0
A vulnerability, which was classified as problematic, was found in PuneethReddyHC online-shopping-system-advanced 1.0.
5.4
2022-11-29 CVE-2022-42109 SQL Injection vulnerability in Online-Shopping-System-Advanced Project Online-Shopping-System-Advanced 1.0
Online-shopping-system-advanced 1.0 was discovered to contain a SQL injection vulnerability via the p parameter at /shopping/product.php.
network
low complexity
online-shopping-system-advanced-project CWE-89
critical
9.8