Vulnerabilities > Critical

DATE CVE VULNERABILITY TITLE RISK
2024-10-20 CVE-2024-47634 Cross-Site Request Forgery (CSRF) vulnerability in Streamline.Lv CartBounty – Save and recover abandoned carts for WooCommerce allows Cross Site Request Forgery.This issue affects CartBounty – Save and recover abandoned carts for WooCommerce: from n/a through 8.2.
network
low complexity
CWE-352
critical
9.8
2024-10-20 CVE-2024-10170 SQL Injection vulnerability in Fabianros Hospital Management System 1.0
A vulnerability, which was classified as critical, has been found in code-projects Hospital Management System 1.0.
network
low complexity
fabianros CWE-89
critical
9.8
2024-10-20 CVE-2024-10165 SQL Injection vulnerability in Codezips Sales Management System 1.0
A vulnerability was found in Codezips Sales Management System 1.0.
network
low complexity
codezips CWE-89
critical
9.8
2024-10-20 CVE-2024-10166 SQL Injection vulnerability in Codezips Sales Management System 1.0
A vulnerability was found in Codezips Sales Management System 1.0.
network
low complexity
codezips CWE-89
critical
9.8
2024-10-20 CVE-2024-10167 SQL Injection vulnerability in Codezips Sales Management System 1.0
A vulnerability classified as critical has been found in Codezips Sales Management System 1.0.
network
low complexity
codezips CWE-89
critical
9.8
2024-10-20 CVE-2024-10163 SQL Injection vulnerability in Oretnom23 Sentiment Based Movie Rating System 1.0
A vulnerability was found in SourceCodester Sentiment Based Movie Rating System 1.0.
network
low complexity
oretnom23 CWE-89
critical
9.8
2024-10-19 CVE-2024-10157 SQL Injection vulnerability in PHPgurukul Boat Booking System 1.0
A vulnerability was found in PHPGurukul Boat Booking System 1.0.
network
low complexity
phpgurukul CWE-89
critical
9.8
2024-10-19 CVE-2024-10156 SQL Injection vulnerability in PHPgurukul Boat Booking System 1.0
A vulnerability was found in PHPGurukul Boat Booking System 1.0.
network
low complexity
phpgurukul CWE-89
critical
9.8
2024-10-19 CVE-2024-10154 SQL Injection vulnerability in PHPgurukul Boat Booking System 1.0
A vulnerability was found in PHPGurukul Boat Booking System 1.0 and classified as critical.
network
low complexity
phpgurukul CWE-89
critical
9.8
2024-10-19 CVE-2024-10153 SQL Injection vulnerability in PHPgurukul Boat Booking System 1.0
A vulnerability has been found in PHPGurukul Boat Booking System 1.0 and classified as critical.
network
low complexity
phpgurukul CWE-89
critical
9.8