Vulnerabilities > Oretnom23

DATE CVE VULNERABILITY TITLE RISK
2024-06-13 CVE-2024-5976 SQL Injection vulnerability in Oretnom23 Employee and Visitor Gate Pass Logging System 1.0
A vulnerability was found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0.
network
low complexity
oretnom23 CWE-89
critical
9.8
2024-06-12 CVE-2024-5896 SQL Injection vulnerability in Oretnom23 Employee and Visitor Gate Pass Logging System 1.0
A vulnerability, which was classified as critical, was found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0.
network
low complexity
oretnom23 CWE-89
critical
9.8
2024-06-12 CVE-2024-5897 Cross-site Scripting vulnerability in Oretnom23 Employee and Visitor Gate Pass Logging System 1.0
A vulnerability has been found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0 and classified as problematic.
network
low complexity
oretnom23 CWE-79
6.1
2024-06-12 CVE-2024-5893 SQL Injection vulnerability in Oretnom23 CAB Management System 1.0
A vulnerability classified as critical has been found in SourceCodester Cab Management System 1.0.
network
low complexity
oretnom23 CWE-89
critical
9.8
2024-06-12 CVE-2024-5894 SQL Injection vulnerability in Oretnom23 Online Eyewear Shop 1.0
A vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0.
network
low complexity
oretnom23 CWE-89
critical
9.8
2024-06-12 CVE-2024-5895 SQL Injection vulnerability in Oretnom23 Employee and Visitor Gate Pass Logging System 1.0
A vulnerability, which was classified as critical, has been found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0.
network
low complexity
oretnom23 CWE-89
critical
9.8
2024-06-10 CVE-2024-32167 Unspecified vulnerability in Oretnom23 Online Medicine Ordering System 1.0
Sourcecodester Online Medicine Ordering System 1.0 is vulnerable to Arbitrary file deletion vulnerability as the backend settings have the function of deleting pictures to delete any files.
network
low complexity
oretnom23
critical
9.1
2024-01-30 CVE-2024-1031 Cross-site Scripting vulnerability in Oretnom23 Expense Management System 1.0
A vulnerability was found in CodeAstro Expense Management System 1.0.
network
low complexity
oretnom23 CWE-79
6.1
2024-01-30 CVE-2024-1028 Cross-site Scripting vulnerability in Oretnom23 Facebook News Feed Like 1.0
A vulnerability has been found in SourceCodester Facebook News Feed Like 1.0 and classified as problematic.
network
low complexity
oretnom23 CWE-79
6.1
2024-01-30 CVE-2024-1027 Unrestricted Upload of File with Dangerous Type vulnerability in Oretnom23 Facebook News Feed Like 1.0
A vulnerability, which was classified as critical, was found in SourceCodester Facebook News Feed Like 1.0.
network
low complexity
oretnom23 CWE-434
critical
9.8