Vulnerabilities > Yugeshverma

DATE CVE VULNERABILITY TITLE RISK
2024-01-19 CVE-2024-0726 Cross-site Scripting vulnerability in Yugeshverma Student Project Allocation System 1.0
A vulnerability was found in Project Worlds Student Project Allocation System 1.0.
network
low complexity
yugeshverma CWE-79
6.1
2024-01-13 CVE-2024-0498 SQL Injection vulnerability in Yugeshverma Online Lawyer Management System 1.0
A vulnerability was found in Project Worlds Lawyer Management System 1.0.
network
low complexity
yugeshverma CWE-89
critical
9.8
2024-01-07 CVE-2024-0266 Cross-site Scripting vulnerability in Yugeshverma Online Lawyer Management System 1.0
A vulnerability classified as problematic has been found in Project Worlds Online Lawyer Management System 1.0.
network
low complexity
yugeshverma CWE-79
5.4