Vulnerabilities > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-03-23 CVE-2023-1592 SQL Injection vulnerability in Automatic Question Paper Generator System Project Automatic Question Paper Generator System 1.0
A vulnerability classified as critical was found in SourceCodester Automatic Question Paper Generator System 1.0.
9.8
2023-03-23 CVE-2023-1594 SQL Injection vulnerability in Novel-Plus Project Novel-Plus 3.6.2
A vulnerability, which was classified as critical, was found in novel-plus 3.6.2.
network
low complexity
novel-plus-project CWE-89
critical
9.8
2023-03-23 CVE-2023-1591 SQL Injection vulnerability in Automatic Question Paper Generator System Project Automatic Question Paper Generator System 1.0
A vulnerability classified as critical has been found in SourceCodester Automatic Question Paper Generator System 1.0.
9.8
2023-03-23 CVE-2023-1589 SQL Injection vulnerability in Online Tours & Travels Management System Project Online Tours & Travels Management System 1.0
A vulnerability has been found in SourceCodester Online Tours & Travels Management System 1.0 and classified as critical.
network
low complexity
online-tours-travels-management-system-project CWE-89
critical
9.8
2023-03-23 CVE-2023-1590 SQL Injection vulnerability in Online Tours & Travels Management System Project Online Tours & Travels Management System 1.0
A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0 and classified as critical.
network
low complexity
online-tours-travels-management-system-project CWE-89
critical
9.8
2023-03-23 CVE-2023-1050 SQL Injection vulnerability in Askoc web Report System
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in As Koc Energy Web Report System allows SQL Injection.This issue affects Web Report System: before 23.03.10.
network
low complexity
askoc CWE-89
critical
9.8
2023-03-23 CVE-2022-22512 Hard-coded credentials in Web-UI of multiple VARTA Storage products in multiple versions allows an unauthorized attacker to gain administrative access to the Web-UI via network.
network
low complexity
CWE-798
critical
9.8
2023-03-23 CVE-2023-26114 Versions of the package code-server before 4.10.1 are vulnerable to Missing Origin Validation in WebSockets handshakes.
network
low complexity
CWE-346
critical
9.3
2023-03-23 CVE-2023-26496 Out-of-bounds Write vulnerability in Samsung products
An issue was discovered in Samsung Baseband Modem Chipset for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, and Exynos Auto T5124.
network
low complexity
samsung CWE-787
critical
9.8
2023-03-23 CVE-2023-26498 Out-of-bounds Write vulnerability in Samsung products
An issue was discovered in Samsung Baseband Modem Chipset for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, Exynos Auto T5126.
network
low complexity
samsung CWE-787
critical
9.8