Vulnerabilities > Sales Company Management System Project

DATE CVE VULNERABILITY TITLE RISK
2018-12-06 CVE-2018-19925 SQL Injection vulnerability in Sales & Company Management System Project Sales & Company Management System
An issue was discovered in Sales & Company Management System (SCMS) through 2018-06-06.
7.5
2018-12-06 CVE-2018-19924 Cross-site Scripting vulnerability in Sales & Company Management System Project Sales & Company Management System
An issue was discovered in Sales & Company Management System (SCMS) through 2018-06-06.
4.3
2018-12-06 CVE-2018-19923 Cross-Site Request Forgery (CSRF) vulnerability in Sales & Company Management System Project Sales & Company Management System
An issue was discovered in Sales & Company Management System (SCMS) through 2018-06-06.
6.8
2018-11-29 CVE-2018-19654 Improper Input Validation vulnerability in Sales & Company Management System Project Sales & Company Management System 20180606
An issue was discovered in Sales & Company Management System (SCMS) through 2018-06-06.
5.0