Vulnerabilities > Sales Tracker Management System Project

DATE CVE VULNERABILITY TITLE RISK
2023-06-09 CVE-2023-3184 Cross-site Scripting vulnerability in Sales Tracker Management System Project Sales Tracker Management System 1.0
A vulnerability was found in SourceCodester Sales Tracker Management System 1.0.
4.8
2023-04-11 CVE-2023-1983 SQL Injection vulnerability in Sales Tracker Management System Project Sales Tracker Management System 1.0
A vulnerability was found in SourceCodester Sales Tracker Management System 1.0.
network
low complexity
sales-tracker-management-system-project CWE-89
critical
9.8
2023-03-09 CVE-2023-1290 SQL Injection vulnerability in Sales Tracker Management System Project Sales Tracker Management System 1.0
A vulnerability, which was classified as critical, has been found in SourceCodester Sales Tracker Management System 1.0.
network
low complexity
sales-tracker-management-system-project CWE-89
critical
9.8
2023-03-09 CVE-2023-1291 SQL Injection vulnerability in Sales Tracker Management System Project Sales Tracker Management System 1.0
A vulnerability, which was classified as critical, was found in SourceCodester Sales Tracker Management System 1.0.
network
low complexity
sales-tracker-management-system-project CWE-89
critical
9.8
2023-03-09 CVE-2023-1292 SQL Injection vulnerability in Sales Tracker Management System Project Sales Tracker Management System 1.0
A vulnerability has been found in SourceCodester Sales Tracker Management System 1.0 and classified as critical.
network
low complexity
sales-tracker-management-system-project CWE-89
critical
9.8
2023-02-24 CVE-2023-0999 Cross-Site Request Forgery (CSRF) vulnerability in Sales Tracker Management System Project Sales Tracker Management System 1.0
A vulnerability classified as problematic was found in SourceCodester Sales Tracker Management System 1.0.
8.8
2023-02-23 CVE-2023-0986 SQL Injection vulnerability in Sales Tracker Management System Project Sales Tracker Management System 1.0
A vulnerability classified as critical has been found in SourceCodester Sales Tracker Management System 1.0.
network
low complexity
sales-tracker-management-system-project CWE-89
critical
9.8
2023-02-22 CVE-2023-0964 SQL Injection vulnerability in Sales Tracker Management System Project Sales Tracker Management System 1.0
A vulnerability classified as critical has been found in SourceCodester Sales Tracker Management System 1.0.
8.1