VUMETRIC
CYBER PORTAL
Dashboard
Security News
Latest Vulnerabilities
Browse Vulnerabilities
by Vendors
by Products
by Categories
Weekly Reports
Vulnerabilities
> Sales Company Management System Project
Exclude new CVEs:
DATE
CVE
VULNERABILITY TITLE
RISK
2018-12-06
CVE-2018-19925
SQL Injection vulnerability in Sales & Company Management System Project Sales & Company Management System 20180606
An issue was discovered in Sales & Company Management System (SCMS) through 2018-06-06.
network
low complexity
sales-company-management-system-project
CWE-89
critical
9.8
9.8
2018-12-06
CVE-2018-19924
Cross-site Scripting vulnerability in Sales & Company Management System Project Sales & Company Management System 20180606/20181205
An issue was discovered in Sales & Company Management System (SCMS) through 2018-06-06.
network
low complexity
sales-company-management-system-project
CWE-79
6.1
6.1
2018-12-06
CVE-2018-19923
Cross-Site Request Forgery (CSRF) vulnerability in Sales & Company Management System Project Sales & Company Management System 20180606
An issue was discovered in Sales & Company Management System (SCMS) through 2018-06-06.
network
low complexity
sales-company-management-system-project
CWE-352
8.8
8.8
2018-11-29
CVE-2018-19654
Improper Input Validation vulnerability in Sales & Company Management System Project Sales & Company Management System 20180606
An issue was discovered in Sales & Company Management System (SCMS) through 2018-06-06.
network
low complexity
sales-company-management-system-project
CWE-20
7.5
7.5