CNA 2023

VulDB is an officially certified CVE Numbering Authority (CNA) by MITRE and Authorized Data Publisher (ADP) by NIST NVD. We are authorized to handle new vulnerability submissions, assign unique CVEs and disclose them. CVE is an international program to discover vulnerabilities which are then assigned and published to the CVE list. Partners coordinate such CVE entries to communicate consistent descriptions. Information technology and cybersecurity professionals all around the world use CVE records to ensure they are discussing the same issues, and to coordinate their efforts to prioritize and address these properly.

Vendor

Identifying all affected vendors is a good starting point for an overview. This makes it possible to determine an homogeneous landscape or the most important hotspots in heterogeneous landscapes.

Product

SourceCodester Online Computer and Laptop Store26
Tongda OA 201724
Campcodes Beauty Salon Management System21
SourceCodester Online Tours & Travels Management S ...20
SourceCodester Lost and Found Information System18

Grouping vulnerabilities by products helps to get an overview. This makes it possible to determine an homogeneous landscape or the most important hotspots in heterogeneous landscapes.

Remediation

Official Fix120
Temporary Fix0
Workaround18
Unavailable16
Not Defined1357

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High3
Functional3
Proof-of-Concept1432
Unproven0
Not Defined73

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical5
Local91
Adjacent145
Network1270

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High174
Low1093
None244

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required403
None1108

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

VulDB

≤10
≤22
≤375
≤4326
≤5217
≤6171
≤7597
≤8111
≤95
≤107

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

Exploit 0-day

<1k132
<2k1306
<5k31
<10k36
<25k6
<50k0
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

IDVulnerabilityScopeResponsibleSubmissionCreatedUpdatedCVESubmitCNA
262230cyanomiko dcnnt-py Notification notifications.py main command injectionVulDBVulDB04/27/202404/27/2024CVE-2023-1000
 
accepted
251111Oracle Banking Liquidity Management Common denial of serviceVulDBVulDB01/17/202402/08/2024CVE-2023-2618
 
accepted
251079Oracle Application Testing Suite Load Testing for Web Apps denial of serviceVulDBVulDB01/17/202402/08/2024CVE-2023-2618
 
accepted
250232meetyoucrop big-whale Admin Module all.api improper ownership managementVulDBVulDB01/08/202401/10/202401/28/2024CVE-2023-7226263664
accepted
249867Totolink T6 cstecgi.cgi access controlVulDBVulDB12/29/202301/07/202401/25/2024CVE-2023-7223259550
accepted
249856Totolink X2000R HTTP POST Request boa formTmultiAP buffer overflowVulDBVulDB12/31/202301/07/202401/25/2024CVE-2023-7222260649
accepted
249855Totolink T6 HTTP POST Request main buffer overflowVulDBVulDB12/31/202301/07/202401/25/2024CVE-2023-7221260562
accepted
249854Totolink NR1800X cstecgi.cgi loginAuth stack-based overflowVulDBVulDB12/29/202301/07/202401/25/2024CVE-2023-7220260122
accepted
249853Totolink N350RT cstecgi.cgi loginAuth stack-based overflowVulDBVulDB12/29/202301/07/202401/25/2024CVE-2023-7219260110
accepted
249852Totolink N350RT cstecgi.cgi loginAuth stack-based overflowVulDBVulDB12/29/202301/07/202401/25/2024CVE-2023-7218260109
accepted
249779Chanzhaoyu chatgpt-web cross site scriptingVulDBVulDB01/02/202401/05/202401/24/2024CVE-2023-7215261392
accepted
249770Totolink N350RT HTTP POST Request main stack-based overflowVulDBVulDB12/28/202301/05/202401/24/2024CVE-2023-7214259355
accepted
249769Totolink N350RT HTTP POST Request main stack-based overflowVulDBVulDB12/28/202301/05/202401/24/2024CVE-2023-7213259354
accepted
249768DeDeCMS Backend file_class.php unrestricted uploadVulDBVulDB12/28/202301/05/202401/24/2024CVE-2023-7212259261
accepted
249766Uniway Router Administrative Web Interface reliance on ip address for authenticationVulDBVulDB12/27/202301/05/202401/24/2024CVE-2023-7211258764
accepted
249765OneNav API improper authenticationVulDBVulDB12/27/202301/05/202401/24/2024CVE-2023-7210258677
accepted
249758Uniway Router Device Reset device_reset.cgi denial of serviceVulDBVulDB12/24/202301/05/202401/24/2024CVE-2023-7209257707
accepted
249742Totolink X2000R_V2 boa formTmultiAP buffer overflowVulDBVulDB12/27/202301/05/202401/24/2024CVE-2023-7208258723
accepted
249395MTab Bookmark Installation install.php access controlVulDBVulDB12/25/202312/30/202301/22/2024CVE-2023-7193257953
accepted
249393S-CMS reg.php sql injectionVulDBVulDB12/21/202312/30/202301/22/2024CVE-2023-7191256389
accepted
249392S-CMS sql injectionVulDBVulDB12/19/202312/30/202301/22/2024CVE-2023-7190254976
accepted
249391S-CMS sql injectionVulDBVulDB12/19/202312/30/202301/22/2024CVE-2023-7189254971
accepted
249390Shipping 100 Fahuo100 login.php sql injectionVulDBVulDB12/23/202312/30/202301/22/2024CVE-2023-7188257435
accepted
249389Totolink N350RT HTTP POST Request stack-based overflowVulDBVulDB12/23/202312/30/202301/22/2024CVE-2023-7187257396
accepted
2493887-card Fakabao notify.php sql injectionVulDBVulDB12/22/202312/30/202301/22/2024CVE-2023-7186257058
accepted
2493877-card Fakabao wxpay_notify.php sql injectionVulDBVulDB12/22/202312/30/202301/22/2024CVE-2023-7185257033
accepted
2493867-card Fakabao notify.php sql injectionVulDBVulDB12/22/202312/30/202301/22/2024CVE-2023-7184257029
accepted
2493857-card Fakabao alipay_notify.php sql injectionVulDBVulDB12/22/202312/30/202301/22/2024CVE-2023-7183257006
accepted
249368Muyun DedeBIZ Add Attachment unrestricted uploadVulDBVulDB12/20/202312/29/202301/21/2024CVE-2023-7181255512
accepted
249367Tongda OA 2017 delete.php sql injectionVulDBVulDB12/19/202312/29/202301/21/2024CVE-2023-7180254946
accepted
249366Campcodes Online College Library System HTTP POST Request category_row.php sql injectionVulDBVulDB12/29/202312/29/202301/21/2024CVE-2023-7179259645
accepted
249365Campcodes Online College Library System HTTP POST Request book_row.php sql injectionVulDBVulDB12/29/202312/29/202301/21/2024CVE-2023-7178259643
accepted
249364Campcodes Online College Library System HTTP POST Request book_add.php sql injectionVulDBVulDB12/29/202312/29/202301/21/2024CVE-2023-7177259642
accepted
249363Campcodes Online College Library System HTTP POST Request return_add.php sql injectionVulDBVulDB12/29/202312/29/202301/21/2024CVE-2023-7176259641
accepted
249362Campcodes Online College Library System HTTP POST Request borrow_add.php sql injectionVulDBVulDB12/29/202312/29/202301/21/2024CVE-2023-7175259640
accepted
249357PHPGurukul Hospital Management System registration.php cross site scriptingVulDBVulDB12/29/202312/29/202301/21/2024CVE-2023-7173259797
accepted
249356PHPGurukul Hospital Management System Admin Dashboard sql injectionVulDBVulDB12/29/202312/29/202301/21/2024CVE-2023-7172259796
accepted
249307Novel-Plus Friendly Link FriendLinkController.java cross site scriptingVulDBVulDB12/29/202312/29/202301/21/2024CVE-2023-7171259585
accepted
249261Poly Trio 8500/Trio 8800/Trio C60 Poly Lens Management Cloud Registration authorizationVulDBVulDB12/29/202301/21/2024CVE-2023-4468
 
accepted
249260Poly Trio 8800 Test Automation Mode backdoorVulDBVulDB12/29/202301/21/2024CVE-2023-4467
 
accepted
249259Poly CCX 400/CCX 600/Trio 8800/Trio C60 Web Interface protection mechanismVulDBVulDB12/29/202301/21/2024CVE-2023-4466
 
accepted
249258Poly VVX 601 Configuration File Import unverified password changeVulDBVulDB12/29/202301/21/2024CVE-2023-4465
 
accepted
249257Poly VVX 601 Diagnostic Telnet Mode os command injectionVulDBVulDB12/29/202301/21/2024CVE-2023-4464
 
accepted
249256Poly CCX 400/CCX 600/Trio 8800/Trio C60 HTTP Header denial of serviceVulDBVulDB12/29/202301/21/2024CVE-2023-4463
 
accepted
249255Poly VVX 601 Web Configuration Application random valuesVulDBVulDB12/29/202301/21/2024CVE-2023-4462
 
accepted
249201Novel-Plus HTTP POST Request updateUserInfo cross site scriptingVulDBVulDB12/28/202312/28/202301/20/2024CVE-2023-7166259260
accepted
249183Netentsec NS-ASG Application Security Gateway Login sql injectionVulDBVulDB12/28/202312/28/202301/20/2024CVE-2023-7161259268
accepted
249182SourceCodester Engineers Online Portal Add Engineer cross site scriptingVulDBVulDB12/28/202312/28/202301/20/2024CVE-2023-7160259262
accepted
249181gopeak MasterLab User.php update unrestricted uploadVulDBVulDB12/28/202312/28/202301/20/2024CVE-2023-7159259243
accepted
249180MicroPython objslice.c slice_indices heap-based overflowVulDBVulDB12/28/202312/28/202301/20/2024CVE-2023-7158259236
accepted
249179SourceCodester Free and Open Source Inventory Management System sell_return_data.php sql injectionVulDBVulDB12/28/202312/28/202301/20/2024CVE-2023-7157259235
accepted
249178Campcodes Online College Library System Search index.php sql injectionVulDBVulDB12/28/202312/28/202301/20/2024CVE-2023-7156259234
accepted
249177SourceCodester Free and Open Source Inventory Management System edit_product.php sql injectionVulDBVulDB12/28/202312/28/202301/20/2024CVE-2023-7155259233
accepted
249158MicroPython modselect.c poll_set_add_fd use after freeVulDBVulDB12/28/202312/28/202301/20/2024CVE-2023-7152259231
accepted
249157Campcodes Chic Beauty Salon Product product-list.php unrestricted uploadVulDBVulDB12/28/202312/28/202301/20/2024CVE-2023-7150259220
accepted
249153code-projects QR Code Generator cross site scriptingVulDBVulDB12/27/202312/28/202301/20/2024CVE-2023-7149258841
accepted
249151ShifuML shifu Java Expression Language DataPurifier.java code injectionVulDBVulDB12/26/202312/28/202301/20/2024CVE-2023-7148258615
accepted
249150gopeak MasterLab User.php base64ImageContent unrestricted uploadVulDBVulDB12/28/202312/28/202301/20/2024CVE-2023-7147259240
accepted
249149gopeak MasterLab HTTP POST Request Feature.php sqlInjectDelete sql injectionVulDBVulDB12/27/202312/28/202301/20/2024CVE-2023-7146258786
accepted
249148gopeak MasterLab HTTP POST Request Framework.php sqlInject sql injectionVulDBVulDB12/27/202312/28/202301/20/2024CVE-2023-7145258788
accepted
249147gopeak MasterLab HTTP POST Request Feature.php sqlInject sql injectionVulDBVulDB12/27/202312/28/202301/20/2024CVE-2023-7144258782
accepted
249146code-projects Client Details System regester.php cross site scriptingVulDBVulDB12/26/202312/28/202301/20/2024CVE-2023-7143258501
accepted
249145code-projects Client Details System clientview.php sql injectionVulDBVulDB12/26/202312/28/202301/20/2024CVE-2023-7142258486
accepted
249144code-projects Client Details System update-clients.php sql injectionVulDBVulDB12/26/202312/28/202301/20/2024CVE-2023-7141258485
accepted
249143code-projects Client Details System manage-users.php sql injectionVulDBVulDB12/26/202312/28/202301/20/2024CVE-2023-7140258484
accepted
249142code-projects Client Details System HTTP POST Request regester.php sql injectionVulDBVulDB12/26/202312/28/202301/20/2024CVE-2023-7139258483
accepted
249141code-projects Client Details System HTTP POST Request admin sql injectionVulDBVulDB12/26/202312/28/202301/20/2024CVE-2023-7138258402
accepted
249140code-projects Client Details System HTTP POST Request sql injectionVulDBVulDB12/26/202312/28/202301/20/2024CVE-2023-7137258401
accepted
249139code-projects Record Management System Document Type doctype.php cross site scriptingVulDBVulDB12/26/202312/28/202301/20/2024CVE-2023-7136258239
accepted
249138code-projects Record Management System Offices offices.php cross site scriptingVulDBVulDB12/26/202312/28/202301/20/2024CVE-2023-7135258238
accepted
249137SourceCodester Medicine Tracking System path traversalVulDBVulDB12/26/202312/28/202301/20/2024CVE-2023-7134258227
accepted
249136y_project RuoYi HTTP POST Request login cross site scriptingVulDBVulDB12/26/202312/28/202301/20/2024CVE-2023-7133258224
accepted
249135code-projects Intern Membership Management System User Registration cross site scriptingVulDBVulDB12/25/202312/28/202301/20/2024CVE-2023-7132258039
accepted
249134code-projects Intern Membership Management System User Registration sql injectionVulDBVulDB12/25/202312/28/202301/20/2024CVE-2023-7131258038
accepted
249133code-projects College Notes Gallery login.php sql injectionVulDBVulDB12/25/202312/28/202301/20/2024CVE-2023-7130258037
accepted
249132code-projects Voting System Voters Login sql injectionVulDBVulDB12/25/202312/28/202301/20/2024CVE-2023-7129258036
accepted
249131code-projects Voting System Admin Login sql injectionVulDBVulDB12/25/202312/28/202301/20/2024CVE-2023-7128258035
accepted
249130code-projects Automated Voting System Login sql injectionVulDBVulDB12/25/202312/28/202301/20/2024CVE-2023-7127258031
accepted
249129code-projects Automated Voting System Admin Login sql injectionVulDBVulDB12/25/202312/28/202301/20/2024CVE-2023-7126258029
accepted
249096code-projects E-Commerce Site search.php cross site scriptingVulDBVulDB12/25/202312/27/202301/19/2024CVE-2023-7124258032
accepted
249095SourceCodester Medicine Tracking System sql injectionVulDBVulDB12/25/202312/27/202301/19/2024CVE-2023-7123257906
accepted
249086WeiYe-Jing datax-web HTTP POST Request killJob os command injectionVulDBVulDB12/25/202312/27/202301/19/2024CVE-2023-7116257850
accepted
249006code-projects Library Management System index.php sql injectionVulDBVulDB12/25/202312/25/202301/19/2024CVE-2023-7111257997
accepted
249005code-projects Library Management System login.php sql injectionVulDBVulDB12/25/202312/25/202301/19/2024CVE-2023-7110257996
accepted
249004code-projects Library Management System login.php sql injectionVulDBVulDB12/25/202312/25/202301/19/2024CVE-2023-7109257995
accepted
249003code-projects E-Commerce Website user_signup.php cross site scriptingVulDBVulDB12/25/202312/25/202301/19/2024CVE-2023-7108257992
accepted
249002code-projects E-Commerce Website user_signup.php sql injectionVulDBVulDB12/25/202312/25/202301/19/2024CVE-2023-7107257991
accepted
249001code-projects E-Commerce Website sql injectionVulDBVulDB12/25/202312/25/202301/19/2024CVE-2023-7106257990
accepted
249000code-projects E-Commerce Website index_search.php sql injectionVulDBVulDB12/25/202312/25/202301/19/2024CVE-2023-7105257989
accepted
248999SQLite SQLite3 make alltest sqlite3session.c sessionReadRecord heap-based overflowVulDBVulDB12/25/202312/25/202301/19/2024CVE-2023-7104257987
accepted
248952PHPGurukul Restaurant Table Booking System bwdates-report-details.php sql injectionVulDBVulDB12/22/202312/24/202301/18/2024CVE-2023-7100256861
accepted
248951PHPGurukul Nipah Virus Testing Management System bwdates-report-result.php sql injectionVulDBVulDB12/22/202312/24/202301/18/2024CVE-2023-7099256843
accepted
248950icret EasyImages hide.php path traversalVulDBVulDB12/22/202312/24/202301/18/2024CVE-2023-7098256839
accepted
248949code-projects Water Billing System addbill.php sql injectionVulDBVulDB12/22/202312/24/202301/18/2024CVE-2023-7097256826
accepted
248948code-projects Faculty Management System crud.php sql injectionVulDBVulDB12/22/202312/24/202301/18/2024CVE-2023-7096256818
accepted
248942Totolink A7100RU HTTP POST Request main buffer overflowVulDBVulDB12/18/202312/24/202301/18/2024CVE-2023-7095254337
accepted
248941Netentsec NS-ASG Application Security Gateway nsasg6.0.tgz information disclosureVulDBVulDB12/16/202312/24/202301/18/2024CVE-2023-7094253891
accepted
248940KylinSoft kylin-system-updater com.kylin.systemupgrade Service UpgradeStrategiesDbus.py os command injectionVulDBVulDB12/15/202312/24/202301/18/2024CVE-2023-7093253668
accepted
248939Uniway UW-302VP Admin Web Interface wlan_basic_set.cgi cross-site request forgeryVulDBVulDB12/15/202312/24/202301/18/2024CVE-2023-7092253714
accepted
248938Dreamer CMS uploadFile unrestricted uploadVulDBVulDB12/13/202312/24/202301/18/2024CVE-2023-7091251669
accepted
248848slawkens MyAAC bugtracker.php cross site scriptingVulDBVulDB12/22/202301/18/2024CVE-2023-7076
 
accepted
248846code-projects Point of Sales and Inventory Management System checkout.php cross site scriptingVulDBVulDB12/22/202312/22/202301/18/2024CVE-2023-7075256744
accepted
248750SourceCodester School Visitor Log e-Book log-book.php cross site scriptingVulDBVulDB12/21/202312/21/202301/14/2024CVE-2023-7059256155
accepted
248749SourceCodester Simple Student Attendance System path traversalVulDBVulDB12/21/202312/21/202301/14/2024CVE-2023-7058256096
accepted
248744code-projects Faculty Management System yearlevel.php cross site scriptingVulDBVulDB12/20/202312/21/202301/14/2024CVE-2023-7057255820
accepted
248743code-projects Faculty Management System subjects.php cross site scriptingVulDBVulDB12/20/202312/21/202301/14/2024CVE-2023-7056255788
accepted
248742PHPGurukul Online Notes Sharing System Contact Information profile.php access controlVulDBVulDB12/20/202312/21/202301/14/2024CVE-2023-7055255774
accepted
248741PHPGurukul Online Notes Sharing System add-notes.php unrestricted uploadVulDBVulDB12/20/202312/21/202301/14/2024CVE-2023-7054255760
accepted
248740PHPGurukul Online Notes Sharing System signup.php weak passwordVulDBVulDB12/20/202312/21/202301/14/2024CVE-2023-7053255759
accepted
248739PHPGurukul Online Notes Sharing System profile.php cross-site request forgeryVulDBVulDB12/20/202312/21/202301/14/2024CVE-2023-7052255758
accepted
248738PHPGurukul Online Notes Sharing System manage-notes.php cross-site request forgeryVulDBVulDB12/20/202312/21/202301/14/2024CVE-2023-7051255757
accepted
248737PHPGurukul Online Notes Sharing System profile.php cross site scriptingVulDBVulDB12/20/202312/21/202301/14/2024CVE-2023-7050255756
accepted
248690codelyfe Stupid Simple CMS rename.php path traversalVulDBVulDB12/17/202312/21/202301/14/2024CVE-2023-7041254122
accepted
248689codelyfe Stupid Simple CMS rename.php path traversalVulDBVulDB12/17/202312/21/202301/14/2024CVE-2023-7040254118
accepted
248688Byzoro S210 importexport.php injectionVulDBVulDB12/10/202312/21/202304/09/2024CVE-2023-7039250043
accepted
248687automad User Creation cross-site request forgeryVulDBVulDB12/09/202312/21/202301/14/2024CVE-2023-7038249818
accepted
248686automad FileController.php import server-side request forgeryVulDBVulDB12/09/202312/21/202301/14/2024CVE-2023-7037249816
accepted
248685automad Content Type FileCollectionController.php upload unrestricted uploadVulDBVulDB12/09/202312/21/202301/14/2024CVE-2023-7036249815
accepted
248684automad Setting post.php cross site scriptingVulDBVulDB12/09/202312/21/202301/14/2024CVE-2023-7035249813
accepted
248579Lightxun IPTV Gateway web_upload_template.html unrestricted uploadVulDBVulDB12/08/202312/20/202301/13/2024CVE-2023-7026249265
accepted
248578KylinSoft hedron-domain-hook DBus init_kcm access controlVulDBVulDB12/12/202312/20/202301/13/2024CVE-2023-7025251098
accepted
248570Tongda OA 2017 delete.php sql injectionVulDBVulDB12/10/202312/20/202301/13/2024CVE-2023-7023250033
accepted
248569Tongda OA 2017 delete_all.php sql injectionVulDBVulDB12/08/202312/20/202301/13/2024CVE-2023-7022249261
accepted
248568Tongda OA 2017 delete_search.php sql injectionVulDBVulDB12/06/202312/20/202301/13/2024CVE-2023-7021248441
accepted
248567Tongda OA 2017 view.php sql injectionVulDBVulDB12/06/202312/20/202301/13/2024CVE-2023-7020248296
accepted
248377SourceCodester Online Student Management System edit-student-detail.php cross site scriptingVulDBVulDB12/18/202312/19/202301/12/2024CVE-2023-6945254433
accepted
248277DFIRKuiper TAR Archive case_management.py unzip_file path traversalVulDBVulDB12/17/202301/12/2024CVE-2023-6908
 
accepted
248269codelyfe Stupid Simple CMS Deletion Interface delete.php improper authenticationVulDBVulDB12/17/202312/17/202301/12/2024CVE-2023-6907254117
accepted
248268Totolink A7100RU HTTP POST Request main buffer overflowVulDBVulDB12/09/202312/17/202301/12/2024CVE-2023-6906249603
accepted
248267Jahastech NxFilter Bind Request ldap injectionVulDBVulDB12/08/202312/17/202301/12/2024CVE-2023-6905249450
accepted
248266Jahastech NxFilter config,admin.jsp cross-site request forgeryVulDBVulDB12/08/202312/17/202301/12/2024CVE-2023-6904249432
accepted
248265Netentsec NS-ASG Application Security Gateway sql injectionVulDBVulDB12/08/202312/17/202301/11/2024CVE-2023-6903249260
accepted
248260codelyfe Stupid Simple CMS upload.php unrestricted uploadVulDBVulDB12/14/202312/16/202301/11/2024CVE-2023-6902252220
accepted
248259codelyfe Stupid Simple CMS HTTP POST Request handle-command.php os command injectionVulDBVulDB12/13/202312/16/202301/11/2024CVE-2023-6901251764
accepted
248258rmountjoy92 DashMachine delete_file path traversalVulDBVulDB12/13/202312/16/202301/11/2024CVE-2023-6900251733
accepted
248257rmountjoy92 DashMachine Config save_config code injectionVulDBVulDB12/13/202312/16/202301/11/2024CVE-2023-6899251672
accepted
248256SourceCodester Best Courier Management System manage_user.php sql injectionVulDBVulDB12/14/202312/16/202301/11/2024CVE-2023-6898252399
accepted
248255SourceCodester Simple Image Stack Website cross site scriptingVulDBVulDB12/13/202312/16/202301/11/2024CVE-2023-6896251682
accepted
248254Hikvision Intercom Broadcasting System ping.php os command injectionVulDBVulDB12/08/202312/16/202301/11/2024CVE-2023-6895249256
accepted
248253Hikvision Intercom Broadcasting System Log File system.html information disclosureVulDBVulDB12/08/202312/16/202301/11/2024CVE-2023-6894249253
accepted
248252Hikvision Intercom Broadcasting System exportrecord.php path traversalVulDBVulDB12/08/202312/16/202301/11/2024CVE-2023-6893249249
accepted
248251PeaZip Library dragdropfilesdll.dll uncontrolled search pathVulDBVulDB11/18/202312/16/202301/11/2024CVE-2023-6891240440
accepted
248248PHZ76 RtspServer RtspMesaage.cpp ParseRequestLine stack-based overflowVulDBVulDB12/08/202312/16/202301/11/2024CVE-2023-6888249216
accepted
248247saysky ForestBlog Image Upload img unrestricted uploadVulDBVulDB12/12/202312/16/202301/11/2024CVE-2023-6887251277
accepted
248246xnx3 wangmarket Role Management Page code injectionVulDBVulDB12/12/202312/16/202301/11/2024CVE-2023-6886251157
accepted
248245Tongda OA 2017 delete.php sql injectionVulDBVulDB12/04/202312/16/202301/11/2024CVE-2023-6885246936
accepted
248221kalcaddle KodExplorer app.php index server-side request forgeryVulDBVulDB12/11/202312/15/202301/11/2024CVE-2023-6853250379
accepted
248220kalcaddle KodExplorer app.php server-side request forgeryVulDBVulDB12/11/202312/15/202301/11/2024CVE-2023-6852250378
accepted
248219kalcaddle KodExplorer ZIP Archive app.php unzipList code injectionVulDBVulDB12/11/202312/15/202301/11/2024CVE-2023-6851250289
accepted
248218kalcaddle KodExplorer API Endpoint unrestricted uploadVulDBVulDB12/11/202312/15/202301/11/2024CVE-2023-6850250188
accepted
248210kalcaddle kodbox app.php cover server-side request forgeryVulDBVulDB12/10/202312/15/202301/11/2024CVE-2023-6849250041
accepted
248209kalcaddle kodbox index.class.php check command injectionVulDBVulDB12/10/202312/15/202301/11/2024CVE-2023-6848249972
accepted
247911CodeAstro POS and Inventory Management System item_con cross site scriptingVulDBVulDB12/11/202312/13/202301/10/2024CVE-2023-6775250339
accepted
247910CodeAstro POS and Inventory Management System register_account cross site scriptingVulDBVulDB12/11/202312/13/202301/10/2024CVE-2023-6774250338
accepted
247909CodeAstro POS and Inventory Management System User Creation register_account access controlVulDBVulDB12/11/202312/13/202301/10/2024CVE-2023-6773250316
accepted
247908OTCMS ind_backstage.php sql injectionVulDBVulDB12/11/202312/13/202301/10/2024CVE-2023-6772250275
accepted
247907SourceCodester Simple Student Attendance System actions.class.php save_attendance sql injectionVulDBVulDB12/11/202312/13/202301/10/2024CVE-2023-6771250262
accepted
247899SourceCodester Wedding Guest e-Book add-guest.php cross site scriptingVulDBVulDB12/10/202312/13/202301/10/2024CVE-2023-6767249881
accepted
247896PHPGurukul Teacher Subject Allocation Management System Delete Course course.php cross-site request forgeryVulDBVulDB12/09/202312/13/202301/10/2024CVE-2023-6766249808
accepted
247895SourceCodester Online Tours & Travels Management System email_setup.php prepare sql injectionVulDBVulDB12/09/202312/13/202301/10/2024CVE-2023-6765249801
accepted
247890Thecosy IceCMS Article permissionVulDBVulDB12/05/202312/13/202301/10/2024CVE-2023-6762247962
accepted
247889Thecosy IceCMS User Data access controlVulDBVulDB12/05/202312/13/202301/10/2024CVE-2023-6761247936
accepted
247888Thecosy IceCMS user sessionVulDBVulDB12/04/202312/13/202301/10/2024CVE-2023-6760247229
accepted
247887Thecosy IceCMS Love resource improper enforcement of a single, unique actionVulDBVulDB12/04/202312/13/202301/10/2024CVE-2023-6759246947
accepted
247886Thecosy IceCMS API PlanetCommentList access controlVulDBVulDB12/03/202312/13/202301/10/2024CVE-2023-6758246751
accepted
247885Thecosy IceCMS API PlanetUser information disclosureVulDBVulDB12/03/202312/13/202301/07/2024CVE-2023-6757246748
accepted
247884Thecosy IceCMS Captcha login excessive authenticationVulDBVulDB12/03/202312/13/202301/07/2024CVE-2023-6756246747
accepted
247883DedeBIZ content_batchup_action.php sql injectionVulDBVulDB12/03/202312/13/202301/07/2024CVE-2023-6755246653
accepted
247367Campcodes Web-Based Student Clearance System login.php sql injectionVulDBVulDB12/09/202312/10/202301/01/2024CVE-2023-6659249708
accepted
247366SourceCodester Simple Student Attendance System sql injectionVulDBVulDB12/08/202312/10/202301/01/2024CVE-2023-6658249338
accepted
247365SourceCodester Simple Student Attendance System student_form.php sql injectionVulDBVulDB12/08/202312/10/202301/01/2024CVE-2023-6657249264
accepted
247364DeepFaceLab DFLJPG.py deserializationVulDBVulDB12/05/202312/10/202301/01/2024CVE-2023-6656247367
accepted
247358Hongjing e-HR Login Interface loadhistroyorgtree sql injectionVulDBVulDB12/08/202312/09/202301/01/2024CVE-2023-6655249258
accepted
247357PHPEMS Session Data session.cls.php deserializationVulDBVulDB12/07/202312/09/202301/11/2024CVE-2023-6654248945
accepted
247346PHPGurukul Teacher Subject Allocation Management System Create a new Subject subject.php cross-site request forgeryVulDBVulDB12/07/202312/09/202301/01/2024CVE-2023-6653248683
accepted
247345code-projects Matrimonial Site register.php register sql injectionVulDBVulDB12/06/202312/09/202301/01/2024CVE-2023-6652248393
accepted
247344code-projects Matrimonial Site sql injectionVulDBVulDB12/06/202312/09/202301/01/2024CVE-2023-6651248391
accepted
247343SourceCodester Simple Invoice Generator System login.php cross site scriptingVulDBVulDB12/06/202312/09/202301/01/2024CVE-2023-6650248257
accepted
247342PHPGurukul Teacher Subject Allocation Management System index.php cross site scriptingVulDBVulDB12/05/202312/09/202301/01/2024CVE-2023-6649247986
accepted
247341PHPGurukul Nipah Virus Testing Management System password-recovery.php sql injectionVulDBVulDB12/03/202312/09/202301/01/2024CVE-2023-6648246745
accepted
247340AMTT HiBOS sql injectionVulDBVulDB12/02/202312/09/202301/01/2024CVE-2023-6647246382
accepted
247338linkding cross site scriptingVulDBVulDB12/03/202312/09/202301/01/2024CVE-2023-6646246703
accepted
247256SourceCodester Simple Student Attendance System class_form.php sql injectionVulDBVulDB12/07/202312/08/202312/31/2023CVE-2023-6619248906
accepted
247255SourceCodester Simple Student Attendance System index.php file inclusionVulDBVulDB12/03/202312/08/202312/31/2023CVE-2023-6618246612
accepted
247254SourceCodester Simple Student Attendance System attendance.php sql injectionVulDBVulDB12/03/202312/08/202312/31/2023CVE-2023-6617246585
accepted
247253SourceCodester Simple Student Attendance System index.php cross site scriptingVulDBVulDB12/03/202312/08/202312/31/2023CVE-2023-6616246581
accepted
247250Typecho manage-users.php information disclosureVulDBVulDB11/29/202312/08/202312/31/2023CVE-2023-6615244885
accepted
247249Typecho Page manage-pages.php backdoorVulDBVulDB11/29/202312/08/202312/31/2023CVE-2023-6614244884
accepted
247248Typecho Logo options-theme.php cross site scriptingVulDBVulDB11/29/202312/08/202312/31/2023CVE-2023-6613244883
accepted
247247Totolink X5000R cstecgi.cgi setWizardCfg os command injectionVulDBVulDB11/28/202312/08/202312/31/2023CVE-2023-6612244504
accepted
247246Tongda OA 2017 delete.php sql injectionVulDBVulDB11/27/202312/08/202312/31/2023CVE-2023-6611243982
accepted
247245osCommerce all-products cross site scriptingVulDBVulDB11/26/202312/08/202312/31/2023CVE-2023-6609243620
accepted
247244Tongda OA 2017 delete.php sql injectionVulDBVulDB11/23/202312/08/202312/31/2023CVE-2023-6608242775
accepted
247243Tongda OA 2017 delete.php sql injectionVulDBVulDB11/23/202312/08/202312/31/2023CVE-2023-6607242771
accepted
247162D-Link DAR-7000 workidajax.php sql injectionVulDBVulDB11/26/202312/07/202312/30/2023CVE-2023-6581243574
accepted
247161D-Link DIR-846 QoS POST deserializationVulDBVulDB11/23/202312/07/202312/30/2023CVE-2023-6580242549
accepted
247160osCommerce POST Parameter shopping-cart sql injectionVulDBVulDB11/22/202312/07/202312/30/2023CVE-2023-6579242426
accepted
247158Software AG WebMethods access controlVulDBVulDB11/22/202312/07/202312/30/2023CVE-2023-6578242026
accepted
247157Byzoro PatrolFlow 2530Pro mailsendview.php path traversalVulDBVulDB11/26/202312/07/202304/09/2024CVE-2023-6577243584
accepted
247156Byzoro S210 HTTP POST Request uploadfile.php unrestricted uploadVulDBVulDB11/23/202312/07/202304/09/2024CVE-2023-6576242777
accepted
247155Byzoro S210 HTTP POST Request repair.php sql injectionVulDBVulDB11/21/202312/07/202304/09/2024CVE-2023-6575241692
accepted
247154Byzoro Smart S20 HTTP POST Request updateos.php unrestricted uploadVulDBVulDB11/20/202312/07/202304/09/2024CVE-2023-6574241172
accepted
246640PHPGurukul Nipah Virus Testing Management System manage-phlebotomist.php cross-site request forgeryVulDBVulDB12/02/202312/02/202312/22/2023CVE-2023-6474246354
accepted
246639SourceCodester Online Quiz System take-quiz.php cross site scriptingVulDBVulDB12/02/202312/02/202312/22/2023CVE-2023-6473246349
accepted
246629PHPEMS Content Section api.cls.php cross site scriptingVulDBVulDB12/02/202312/22/2023CVE-2023-6472
 
accepted
246617Thecosy IceCMS Comment Like improper enforcement of a single, unique actionVulDBVulDB12/01/202312/01/202312/22/2023CVE-2023-6467246178
accepted
246616Thecosy IceCMS User Comment planet cross site scriptingVulDBVulDB12/01/202312/01/202312/22/2023CVE-2023-6466246055
accepted
246615PHPGurukul Nipah Virus Testing Management System registered-user-testing.php cross site scriptingVulDBVulDB12/01/202312/01/202312/22/2023CVE-2023-6465246177
accepted
246614SourceCodester User Registration and Login System add-user.php sql injectionVulDBVulDB12/01/202312/01/202312/22/2023CVE-2023-6464246054
accepted
246613SourceCodester User Registration and Login System add-user.php cross site scriptingVulDBVulDB12/01/202312/01/202312/21/2023CVE-2023-6463246053
accepted
246612SourceCodester User Registration and Login System delete-user.php cross site scriptingVulDBVulDB12/01/202312/01/202312/21/2023CVE-2023-6462246052
accepted
246445PHPGurukul Nipah Virus Testing Management System add-phlebotomist.php cross site scriptingVulDBVulDB11/30/202311/30/202312/20/2023CVE-2023-6442245271
accepted
246443SourceCodester Book Borrower System add-book.php cross site scriptingVulDBVulDB11/30/202311/30/202312/20/2023CVE-2023-6440245188
accepted
246439ZenTao PMS cross site scriptingVulDBVulDB11/29/202311/30/202312/20/2023CVE-2023-6439244871
accepted
246438Thecosy IceCMS Like improper enforcement of a single, unique actionVulDBVulDB11/28/202311/30/202312/20/2023CVE-2023-6438244620
accepted
246423PHPGurukul Nipah Virus Testing Management System add-phlebotomist.php sql injectionVulDBVulDB11/28/202311/30/202312/20/2023CVE-2023-6402244450
accepted
246421NotePad++ dbghelp.exe uncontrolled search pathVulDBVulDB11/18/202311/30/202312/20/2023CVE-2023-6401240441
accepted
246139SourceCodester URL Shortener Long URL cross site scriptingVulDBVulDB11/24/202311/26/202312/16/2023CVE-2023-6313243086
accepted
246138SourceCodester Loan Management System Users Page deleteUser.php delete_user sql injectionVulDBVulDB11/24/202311/26/202312/16/2023CVE-2023-6312243089
accepted
246137SourceCodester Loan Management System Loan Type Page delete_ltype.php delete_ltype sql injectionVulDBVulDB11/24/202311/26/202312/16/2023CVE-2023-6311243088
accepted
246136SourceCodester Loan Management System deleteBorrower.php delete_borrower sql injectionVulDBVulDB11/24/202311/26/202312/16/2023CVE-2023-6310243079
accepted
246135moses-smt mosesdecoder trans_result.php os command injectionVulDBVulDB11/24/202311/26/202312/16/2023CVE-2023-6309243033
accepted
246134Xiamen Four-Faith Video Surveillance Management System Apache Struts unrestricted uploadVulDBVulDB11/18/202311/26/202312/16/2023CVE-2023-6308240417
accepted
246133jeecgboot JimuReport image path traversalVulDBVulDB11/17/202311/26/202312/16/2023CVE-2023-6307239802
accepted
246132SourceCodester Free and Open Source Inventory Management System member_data.php sql injectionVulDBVulDB11/21/202311/26/202312/16/2023CVE-2023-6306241589
accepted
246131SourceCodester Free and Open Source Inventory Management System suppliar_data.php sql injectionVulDBVulDB11/21/202311/26/202312/16/2023CVE-2023-6305241588
accepted
246130Tecno 4G Portable WiFi TR118 Ping Tool goform_get_cmd_process os command injectionVulDBVulDB11/16/202311/26/202312/16/2023CVE-2023-6304239514
accepted
246129CSZCMS Site Settings Page cross site scriptingVulDBVulDB11/16/202311/26/202312/16/2023CVE-2023-6303239326
accepted
246128CSZCMS File Manager Page templates permissionVulDBVulDB11/16/202311/26/202312/16/2023CVE-2023-6302239316
accepted
246127SourceCodester Best Courier Management System GET Parameter parcel_list.php cross site scriptingVulDBVulDB11/14/202311/26/202312/16/2023CVE-2023-6301237737
accepted
246126SourceCodester Best Courier Management System cross site scriptingVulDBVulDB11/14/202311/26/202312/16/2023CVE-2023-6300237735
accepted
246125Apryse iText Reference Table PdfDocument.java memory leakVulDBVulDB11/16/202311/26/202312/16/2023CVE-2023-6299239227
accepted
246124Apryse iText PdfDocument.java main array index [Disputed]VulDBVulDB11/15/202311/26/202312/16/2023CVE-2023-6298238818
accepted
246123PHPGurukul Nipah Virus Testing Management System Search Report Page patient-search-report.php cross site scriptingVulDBVulDB11/21/202311/26/202312/16/2023CVE-2023-6297241583
accepted
246122osCommerce Instant Message compare cross site scriptingVulDBVulDB11/13/202311/26/202312/16/2023CVE-2023-6296237487
accepted
246105Tongda OA 2017 delete.php sql injectionVulDBVulDB11/12/202311/24/202312/16/2023CVE-2023-6276236963
accepted
246104TOTVS Fluig Platform mobileredir openApp.jsp cross site scriptingVulDBVulDB11/11/202311/24/202312/16/2023CVE-2023-6275236496
accepted
246103Byzoro Smart S80 PHP File updatelib.php unrestricted uploadVulDBVulDB11/08/202311/24/202304/09/2024CVE-2023-6274234888
accepted
245735GetSimpleCMS theme-edit.php code injectionVulDBVulDB11/16/202311/17/202312/14/2023CVE-2023-6188239294
accepted
245065Intelbras RX 1500 SSID WiFi.html cross site scriptingVulDBVulDB11/06/202311/13/202312/06/2023CVE-2023-6103233480
accepted
245064Maiwei Safety Production Control Platform unrestricted uploadVulDBVulDB11/03/202311/13/202312/06/2023CVE-2023-6102232567
accepted
245063Maiwei Safety Production Control Platform Intelligent Monitoring ha.html information disclosureVulDBVulDB11/03/202311/13/202312/06/2023CVE-2023-6101232561
accepted
245062Maiwei Safety Production Control Platform GetItemList information disclosureVulDBVulDB11/03/202311/13/202312/06/2023CVE-2023-6100232560
accepted
245061Shenzhen Youkate Industrial Facial Love Cloud Payment System Account SystemMng.ashx privileges managementVulDBVulDB11/04/202311/13/202312/06/2023CVE-2023-6099232993
accepted
244994Tongda OA 2017 delete.php sql injectionVulDBVulDB11/03/202311/11/202312/06/2023CVE-2023-6084232598
accepted
244992Byzoro Smart S85F Management Platform login.php password recoveryVulDBVulDB11/03/202311/11/202304/09/2024CVE-2023-5959232562
accepted
244945PHPGurukul Restaurant Table Booking System Reservation Status booking-details.php information disclosureVulDBVulDB11/10/202311/10/202312/06/2023CVE-2023-6076236089
accepted
244944PHPGurukul Restaurant Table Booking System Reservation Request index.php cross site scriptingVulDBVulDB11/10/202312/06/2023CVE-2023-6075
 
accepted
244943PHPGurukul Restaurant Table Booking System Booking Reservation check-status.php sql injectionVulDBVulDB11/10/202312/06/2023CVE-2023-6074
 
accepted
244875Tongda OA 2017 lock.php sql injectionVulDBVulDB10/31/202311/09/202312/05/2023CVE-2023-6054230801
accepted
244874Tongda OA 2017 delete.php sql injectionVulDBVulDB10/28/202311/09/202312/05/2023CVE-2023-6053229618
accepted
244872Tongda OA 2017 delete.php sql injectionVulDBVulDB10/28/202311/09/202312/05/2023CVE-2023-6052229617
accepted
244330Campcodes Simple Student Information System manage_academic.php cross site scriptingVulDBVulDB11/02/202311/02/202311/30/2023CVE-2023-5930232033
accepted
244329Campcodes Simple Student Information System manage_academic.php sql injectionVulDBVulDB11/02/202311/02/202311/30/2023CVE-2023-5929232028
accepted
244328Campcodes Simple Student Information System manage_department.php sql injectionVulDBVulDB11/02/202311/02/202311/30/2023CVE-2023-5928232027
accepted
244327Campcodes Simple Student Information System manage_course.php sql injectionVulDBVulDB11/02/202311/02/202311/30/2023CVE-2023-5927232026
accepted
244326Campcodes Simple Student Information System update_status.php sql injectionVulDBVulDB11/02/202311/02/202311/30/2023CVE-2023-5926232025
accepted
244325Campcodes Simple Student Information System Master.php sql injectionVulDBVulDB11/02/202311/02/202311/30/2023CVE-2023-5925232024
accepted
244324Campcodes Simple Student Information System view_course.php sql injectionVulDBVulDB11/02/202311/02/202311/30/2023CVE-2023-5924232023
accepted
244323Campcodes Simple Student Information System index.php sql injectionVulDBVulDB11/02/202311/02/202311/30/2023CVE-2023-5923232022
accepted
244310SourceCodester Company Website CMS Create Blog Page createblog unrestricted uploadVulDBVulDB11/01/202311/02/202311/30/2023CVE-2023-5919231227
accepted
244308SourceCodester Visitor Management System manage_user.php sql injectionVulDBVulDB11/01/202311/02/202311/30/2023CVE-2023-5918231436
accepted
244307phpBB Smiley Pack acp_icons.php main cross site scriptingVulDBVulDB10/26/202311/02/202311/30/2023CVE-2023-5917228345
accepted
244305Lissy93 Dashy Configuration save access controlVulDBVulDB10/26/202311/02/202311/30/2023CVE-2023-5916228576
accepted
244229PopojiCMS Web Config install.php cross site scriptingVulDBVulDB10/20/202311/01/202311/29/2023CVE-2023-5910223370
accepted
243802AlexanderLivanov FotosCMS2 Cookie profile.php cross site scriptingVulDBVulDB10/23/202310/28/202311/19/2023CVE-2023-5837224372
accepted
243800SourceCodester Task Reminder System sql injectionVulDBVulDB10/28/202310/28/202311/19/2023CVE-2023-5836229400
accepted
243775hu60t hu60wap6 ubbparser.php markdown cross site scriptingVulDBVulDB10/27/202311/19/2023CVE-2023-5835
 
accepted
243729ColumbiaSoft Document Locator WebTools login improper authenticationVulDBVulDB10/27/202310/27/202311/19/2023CVE-2023-5830229087
accepted
243728code-projects Admission Management System student_avatar.php unrestricted uploadVulDBVulDB10/27/202310/27/202311/19/2023CVE-2023-5829228986
accepted
243727Nanning Ontall Longxing Industrial Development Zone Project Construction and Installation Management System login.aspx sql injectionVulDBVulDB10/26/202310/27/202311/19/2023CVE-2023-5828228444
accepted
243717Shanghai CTI Navigation CTI Monitoring and Early Warning System UserEdit.aspx sql injectionVulDBVulDB10/24/202310/27/202311/19/2023CVE-2023-5827224863
accepted
243716Netentsec NS-ASG Application Security Gateway list_onlineuser.php sql injectionVulDBVulDB10/23/202310/27/202311/19/2023CVE-2023-5826224366
accepted
243645SourceCodester Task Reminder System sql injectionVulDBVulDB10/26/202310/26/202311/18/2023CVE-2023-5814228616
accepted
243644SourceCodester Task Reminder System sql injectionVulDBVulDB10/26/202310/26/202311/18/2023CVE-2023-5813228610
accepted
243643flusity CMS upload.php handleFileUpload unrestricted uploadVulDBVulDB10/25/202310/26/202311/18/2023CVE-2023-5812227587
accepted
243642flusity CMS posts.php loadPostAddForm cross site scriptingVulDBVulDB10/24/202310/26/202311/18/2023CVE-2023-5811224899
accepted
243641flusity CMS posts.php loadPostAddForm cross site scriptingVulDBVulDB10/24/202310/26/202311/18/2023CVE-2023-5810224898
accepted
243618SourceCodester Simple Real Estate Portal System view_estate.php sql injectionVulDBVulDB10/25/202310/26/202311/18/2023CVE-2023-5805227583
accepted
243617PHPGurukul Nipah Virus Testing Management System login.php sql injectionVulDBVulDB10/24/202310/26/202311/18/2023CVE-2023-5804224932
accepted
243602CodeAstro POS System Logo setting unrestricted uploadVulDBVulDB10/23/202310/26/202311/18/2023CVE-2023-5796224615
accepted
243601CodeAstro POS System Profile Picture profil unrestricted uploadVulDBVulDB10/23/202310/26/202311/18/2023CVE-2023-5795224608
accepted
243600PHPGurukul Online Railway Catering System Login index.php sql injectionVulDBVulDB10/23/202310/26/202311/18/2023CVE-2023-5794224458
accepted
243599flusity CMS Dashboard customblock.php loadCustomBlocCreateForm cross site scriptingVulDBVulDB10/23/202310/26/202311/18/2023CVE-2023-5793224400
accepted
243598SourceCodester Sticky Notes App delete-note.php sql injectionVulDBVulDB10/23/202310/26/202311/18/2023CVE-2023-5792224399
accepted
243597SourceCodester Sticky Notes App add-note.php cross site scriptingVulDBVulDB10/23/202310/26/202311/18/2023CVE-2023-5791224370
accepted
243595SourceCodester File Manager App add-file.php unrestricted uploadVulDBVulDB10/23/202310/26/202311/18/2023CVE-2023-5790224362
accepted
243594Dragon Path 707GR1 Ping Diagnostics cross site scriptingVulDBVulDB10/22/202310/26/202311/18/2023CVE-2023-5789224209
accepted
243593Shaanxi Chanming Education Technology Score Query System sql injectionVulDBVulDB10/18/202310/26/202311/18/2023CVE-2023-5787222328
accepted
243592GeoServer GeoWebCache rest.html direct requestVulDBVulDB10/19/202310/26/202311/18/2023CVE-2023-5786222789
accepted
243591Netentsec NS-ASG Application Security Gateway addaddress_interpret.php sql injectionVulDBVulDB10/19/202310/26/202311/18/2023CVE-2023-5785222830
accepted
243590Netentsec NS-ASG Application Security Gateway uploadfirewall.php sql injectionVulDBVulDB10/18/202310/26/202311/18/2023CVE-2023-5784222291
accepted
243589Tongda OA 2017 delete.php sql injectionVulDBVulDB10/21/202310/26/202311/18/2023CVE-2023-5783223832
accepted
243588Tongda OA 2017 General News delete_query.php sql injectionVulDBVulDB10/18/202310/26/202311/18/2023CVE-2023-5782222266
accepted
243587Tongda OA 2017 delete_webmail.php DELETE_STR sql injectionVulDBVulDB10/17/202310/26/202311/18/2023CVE-2023-5781221805
accepted
243586Tongda OA 2017 delete.php sql injectionVulDBVulDB10/16/202310/26/202311/18/2023CVE-2023-5780221314
accepted
243140Viessmann Vitogate 300 direct requestVulDBVulDB10/15/202310/22/202311/12/2023CVE-2023-5702220886
accepted
243139vnotex vnote Markdown File cross site scriptingVulDBVulDB10/14/202310/22/202311/12/2023CVE-2023-5701220729
accepted
243138Netentsec NS-ASG Application Security Gateway uploadiscgwrouteconf.php sql injectionVulDBVulDB10/12/202310/22/202311/12/2023CVE-2023-5700219993
accepted
243137CodeAstro Internet Banking System pages_view_client.php cross site scriptingVulDBVulDB10/18/202310/22/202311/12/2023CVE-2023-5699222354
accepted
243136CodeAstro Internet Banking System pages_deposit_money.php cross site scriptingVulDBVulDB10/18/202310/22/202311/12/2023CVE-2023-5698222353
accepted
243135CodeAstro Internet Banking System pages_withdraw_money.php cross site scriptingVulDBVulDB10/18/202310/22/202311/12/2023CVE-2023-5697222350
accepted
243134CodeAstro Internet Banking System pages_transfer_money.php cross site scriptingVulDBVulDB10/18/202310/22/202311/12/2023CVE-2023-5696222349
accepted
243133CodeAstro Internet Banking System pages_reset_pwd.php cross site scriptingVulDBVulDB10/18/202310/22/202311/12/2023CVE-2023-5695222348
accepted
243132CodeAstro Internet Banking System pages_system_settings.php cross site scriptingVulDBVulDB10/18/202310/22/202311/12/2023CVE-2023-5694222347
accepted
243131CodeAstro Internet Banking System pages_reset_pwd.php sql injectionVulDBVulDB10/18/202310/22/202311/12/2023CVE-2023-5693222346
accepted
243061Byzoro Smart S85F Management Platform importexport.php os command injectionVulDBVulDB10/12/202310/20/202304/09/2024CVE-2023-5684219836
accepted
243059Byzoro Smart S85F Management Platform importconf.php os command injectionVulDBVulDB10/10/202310/20/202304/09/2024CVE-2023-5683218590
accepted
243058Tongda OA delete.php sql injectionVulDBVulDB10/10/202310/20/202311/12/2023CVE-2023-5682218579
accepted
243057Netentsec NS-ASG Application Security Gateway list_addr_fwresource_ip.php sql injectionVulDBVulDB10/09/202310/20/202311/12/2023CVE-2023-5681218277
accepted
242188SourceCodester Judging Management System login.php sql injectionVulDBVulDB10/15/202310/15/202311/02/2023CVE-2023-5589221015
accepted
242187kphrx pleroma pack.ex Pleroma.Emoji.Pack path traversalVulDBVulDB10/15/202311/02/2023CVE-2023-5588
 
accepted
242186SourceCodester Free Hospital Management System for Small Practices Parameter doctors.php sql injectionVulDBVulDB10/15/202310/15/202311/02/2023CVE-2023-5587220950
accepted
242170SourceCodester Online Motorcycle Rental System Bike List cross site scriptingVulDBVulDB10/14/202310/14/202311/02/2023CVE-2023-5585220632
accepted
242147ZZZCMS Personal Profile Page cross site scriptingVulDBVulDB10/12/202310/13/202311/02/2023CVE-2023-5582219978
accepted
242146SourceCodester Medicine Tracker System index.php cross site scriptingVulDBVulDB10/12/202310/13/202311/02/2023CVE-2023-5581219672
accepted
242145SourceCodester Library System index.php sql injectionVulDBVulDB10/11/202310/13/202311/02/2023CVE-2023-5580219180
accepted
242144yhz66 Sandbox User Data information disclosureVulDBVulDB10/11/202310/13/202311/02/2023CVE-2023-5579219169
accepted
242143Port�bilis i-Educar HTTP GET Request agenda_imprimir.php cross site scriptingVulDBVulDB10/05/202310/13/202311/02/2023CVE-2023-5578217053
accepted
241650Tongda OA 2017 delete.php sql injectionVulDBVulDB10/01/202310/10/202310/28/2023CVE-2023-5497215362
accepted
241649Translator PoqDev Add-On Select Text cross site scriptingVulDBVulDB10/01/202310/10/202310/28/2023CVE-2023-5496215331
accepted
241647QDocs Smart School HTTP POST Request sql injectionVulDBVulDB09/28/202310/10/202310/28/2023CVE-2023-5495214253
accepted
241646Byzoro Smart S45F Multi-Service Secure Gateway Intelligent Management Platform download.php os command injectionVulDBVulDB10/01/202310/10/202304/09/2024CVE-2023-5494215382
accepted
241645Byzoro Smart S45F Multi-Service Secure Gateway Intelligent Management Platform web.php unrestricted uploadVulDBVulDB09/28/202310/10/202304/09/2024CVE-2023-5493213951
accepted
241644Byzoro Smart S45F Multi-Service Secure Gateway Intelligent Management Platform licence.php unrestricted uploadVulDBVulDB09/28/202310/10/202304/09/2024CVE-2023-5492213949
accepted
241643Byzoro Smart S45F Multi-Service Secure Gateway Intelligent Management Platform updatelib.php unrestricted uploadVulDBVulDB09/28/202310/10/202304/09/2024CVE-2023-5491213948
accepted
241642Byzoro Smart S45F Multi-Service Secure Gateway Intelligent Management Platform userattestation.php unrestricted uploadVulDBVulDB09/28/202310/10/202304/09/2024CVE-2023-5490213947
accepted
241641Byzoro Smart S45F Multi-Service Secure Gateway Intelligent Management Platform uploadfile.php unrestricted uploadVulDBVulDB09/28/202310/10/202304/09/2024CVE-2023-5489213946
accepted
241640Byzoro Smart S45F Multi-Service Secure Gateway Intelligent Management Platform updatelib.php unrestricted uploadVulDBVulDB09/28/202310/10/202304/09/2024CVE-2023-5488213945
accepted
241608codeprojects Farmacia index.php sql injectionVulDBVulDB10/06/202310/09/202310/27/2023CVE-2023-5471217265
accepted
241586XINJE XDPPro cfgmgr32.dll uncontrolled search pathVulDBVulDB09/22/202310/09/202310/27/2023CVE-2023-5463211692
accepted
241585XINJE XD5E-30R-E Modbus denial of serviceVulDBVulDB09/22/202310/09/202310/27/2023CVE-2023-5462211689
accepted
241584Delta Electronics WPLSoft Modbus cleartext transmissionVulDBVulDB09/22/202310/09/202310/27/2023CVE-2023-5461211688
accepted
241583Delta Electronics WPLSoft Modbus Data Packet heap-based overflowVulDBVulDB09/21/202310/09/202310/27/2023CVE-2023-5460211304
accepted
241582Delta Electronics DVP32ES2 PLC Password Transmission denial of serviceVulDBVulDB09/21/202310/09/202310/27/2023CVE-2023-5459211268
accepted
241384SourceCodester Online Pizza Ordering System sql injectionVulDBVulDB10/05/202310/05/202310/27/2023CVE-2023-5423216885
accepted
241255SourceCodester Online Computer and Laptop Store products.php sql injectionVulDBVulDB10/04/202310/04/202310/25/2023CVE-2023-5374216310
accepted
241254SourceCodester Online Computer and Laptop Store Master.php register sql injectionVulDBVulDB10/04/202310/04/202310/25/2023CVE-2023-5373216309
accepted
241030Field Logic DataCube4 Web API improper authenticationVulDBVulDB10/01/202310/01/202310/23/2023CVE-2023-5329215392
accepted
241029SATO CL4NX-J Plus Cookie improper authenticationVulDBVulDB09/25/202310/01/202310/23/2023CVE-2023-5328212807
accepted
241028SATO CL4NX-J Plus path traversalVulDBVulDB09/25/202310/01/202310/23/2023CVE-2023-5327212808
accepted
241027SATO CL4NX-J Plus WebConfig improper authenticationVulDBVulDB09/25/202310/01/202310/23/2023CVE-2023-5326212809
accepted
241024eeroOS Ethernet Interface denial of serviceVulDBVulDB09/30/202310/01/202310/23/2023CVE-2023-5324215115
accepted
240992D-Link DAR-7000 edit_manageadmin.php sql injectionVulDBVulDB09/28/202309/30/202310/23/2023CVE-2023-5322213924
accepted
240949phpkobo Ajax Poll Script ajax-poll.php improper enforcement of a single, unique actionVulDBVulDB09/29/202309/29/202310/22/2023CVE-2023-5313214463
accepted
240948DedeCMS baidunews.php unrestricted upload [Duplicate]VulDBVulDB09/28/202309/29/202310/22/2023CVE-2023-5312213938revoked
240944Online Banquet Booking System Contact Us Page mail.php cross site scriptingVulDBVulDB09/28/202309/29/202310/22/2023CVE-2023-5305213901
accepted
240943Online Banquet Booking System Service Booking book-services.php cross site scriptingVulDBVulDB09/29/202310/22/2023CVE-2023-5304
 
accepted
240942Online Banquet Booking System Account Detail view-booking-detail.php cross site scriptingVulDBVulDB09/29/202310/22/2023CVE-2023-5303
 
accepted
240941SourceCodester Best Courier Management System Manage Account Page cross site scriptingVulDBVulDB09/26/202309/29/202310/22/2023CVE-2023-5302213203
accepted
240940DedeCMS album_add.php AddMyAddon os command injectionVulDBVulDB09/26/202309/29/202310/22/2023CVE-2023-5301213128
accepted
240939TTSPlanning sql injectionVulDBVulDB09/25/202309/29/202310/22/2023CVE-2023-5300212664
accepted
240938Tongda OA 2017 delete.php sql injectionVulDBVulDB09/24/202309/29/202310/22/2023CVE-2023-5298212452
accepted
240927Xinhu RockOA start backupVulDBVulDB09/24/202309/29/202310/22/2023CVE-2023-5297212445
accepted
240926Xinhu RockOA Password password recoveryVulDBVulDB09/24/202309/29/202310/22/2023CVE-2023-5296212444
accepted
240925ECshop order.php sql injectionVulDBVulDB09/24/202309/29/202310/22/2023CVE-2023-5294212438
accepted
240924ECshop leancloud.php sql injectionVulDBVulDB09/24/202309/29/202310/22/2023CVE-2023-5293212433
accepted
240915BEECMS cross site scriptingVulDBVulDB09/24/202309/29/202310/22/2023CVE-2023-5287212372
accepted
240914SourceCodester Expense Tracker App Category add_category.php cross site scriptingVulDBVulDB09/24/202309/29/202310/22/2023CVE-2023-5286212326
accepted
240913Tongda OA 2017 delete.php sql injectionVulDBVulDB09/23/202309/29/202310/22/2023CVE-2023-5285212223
accepted
240912SourceCodester Engineers Online Portal upload_save_student.php unrestricted uploadVulDBVulDB09/23/202309/29/202310/22/2023CVE-2023-5284212188
accepted
240911SourceCodester Engineers Online Portal teacher_signup.php sql injectionVulDBVulDB09/23/202309/29/202310/22/2023CVE-2023-5283212187
accepted
240910SourceCodester Engineers Online Portal seed_message_student.php sql injectionVulDBVulDB09/23/202309/29/202310/22/2023CVE-2023-5282212186
accepted
240909SourceCodester Engineers Online Portal remove_inbox_message.php sql injectionVulDBVulDB09/23/202309/29/202310/22/2023CVE-2023-5281212185
accepted
240908SourceCodester Engineers Online Portal my_students.php sql injectionVulDBVulDB09/23/202309/29/202310/22/2023CVE-2023-5280212181
accepted
240907SourceCodester Engineers Online Portal my_classmates.php sql injectionVulDBVulDB09/23/202309/29/202310/22/2023CVE-2023-5279212180
accepted
240906SourceCodester Engineers Online Portal login.php sql injectionVulDBVulDB09/23/202309/29/202310/22/2023CVE-2023-5278212179
accepted
240905SourceCodester Engineers Online Portal student_avatar.php unrestricted uploadVulDBVulDB09/23/202309/29/202310/22/2023CVE-2023-5277212178
accepted
240904SourceCodester Engineers Online Portal downloadable_student.php sql injectionVulDBVulDB09/23/202309/29/202310/22/2023CVE-2023-5276212177
accepted
240886SourceCodester Best Courier Management System manage_parcel_status.php cross site scriptingVulDBVulDB09/23/202309/29/202310/22/2023CVE-2023-5273212113
accepted
240885SourceCodester Best Courier Management System GET Parameter edit_parcel.php sql injectionVulDBVulDB09/23/202309/29/202310/22/2023CVE-2023-5272212111
accepted
240884SourceCodester Best Courier Management System edit_parcel.php sql injectionVulDBVulDB09/23/202309/29/202310/22/2023CVE-2023-5271212110
accepted
240883SourceCodester Best Courier Management System view_parcel.php sql injectionVulDBVulDB09/23/202309/29/202310/22/2023CVE-2023-5270212109
accepted
240882SourceCodester Best Courier Management System GET Parameter parcel_list.php sql injectionVulDBVulDB09/23/202309/29/202310/22/2023CVE-2023-5269212108
accepted
240881DedeBIZ makehtml_taglist_action.php sql injectionVulDBVulDB09/21/202309/29/202310/22/2023CVE-2023-5268211260
accepted
240880Tongda OA 2017 delete.php sql injectionVulDBVulDB09/21/202309/29/202310/22/2023CVE-2023-5267211252
accepted
240879DedeBIZ tags_main.php sql injectionVulDBVulDB09/21/202309/29/202310/22/2023CVE-2023-5266211199
accepted
240878Tongda OA 2017 delete.php sql injectionVulDBVulDB09/20/202309/29/202310/22/2023CVE-2023-5265210956
accepted
240877huakecms cms_content.php sql injectionVulDBVulDB09/19/202309/29/202310/22/2023CVE-2023-5264210340
accepted
240872ZZZCMS Database Backup File save.php restore permissionVulDBVulDB09/19/202309/29/202310/22/2023CVE-2023-5263210319
accepted
240871OpenRapid RapidCMS uploadicon.php isImg unrestricted uploadVulDBVulDB09/19/202309/29/202310/22/2023CVE-2023-5262210293
accepted
240870Tongda OA 2017 delete.php sql injectionVulDBVulDB09/18/202309/29/202310/22/2023CVE-2023-5261210166
accepted
240869SourceCodester Simple Membership System group_validator.php sql injectionVulDBVulDB09/18/202309/29/202310/22/2023CVE-2023-5260210160
accepted
240868ForU CMS cms_admin.php denial of serviceVulDBVulDB09/18/202309/29/202310/22/2023CVE-2023-5259210069
accepted
240867OpenRapid RapidCMS addgood.php sql injectionVulDBVulDB09/18/202309/29/202310/22/2023CVE-2023-5258210001
accepted
240866WhiteHSBG JNDIExploit HTTPServer.java handleFileRequest path traversalVulDBVulDB09/17/202309/29/202310/22/2023CVE-2023-5257209767
accepted
240365HimitZH HOJ Topic sandboxVulDBVulDB09/16/202309/27/202310/16/2023CVE-2023-5223209559
accepted
240364Viessmann Vitogate 300 Web Management Interface vitogate.cgi isValidUser hard-coded passwordVulDBVulDB09/15/202309/27/202310/16/2023CVE-2023-5222209352
accepted
240363ForU CMS index.php code injectionVulDBVulDB09/12/202309/27/202310/16/2023CVE-2023-5221207049
accepted
240250D-Link DAR-8000 changelogo.php unrestricted uploadVulDBVulDB09/14/202309/24/202310/14/2023CVE-2023-5154207989
accepted
240249D-Link DAR-8000 querysql.php sql injectionVulDBVulDB09/14/202309/24/202310/14/2023CVE-2023-5153207988
accepted
240248D-Link DAR-7000/DAR-8000 importexport.php sql injectionVulDBVulDB09/14/202309/24/202310/14/2023CVE-2023-5152207987
accepted
240247D-Link DAR-8000 autheditpwd.php sql injectionVulDBVulDB09/14/202309/24/202310/14/2023CVE-2023-5151207986
accepted
240246D-Link DAR-7000/DAR-8000 web.php unrestricted uploadVulDBVulDB09/14/202309/24/202310/14/2023CVE-2023-5150207985
accepted
240245D-Link DAR-7000 userattestation.php unrestricted uploadVulDBVulDB09/14/202309/24/202310/14/2023CVE-2023-5149207984
accepted
240244D-Link DAR-7000/DAR-8000 uploadfile.php unrestricted uploadVulDBVulDB09/14/202309/24/202310/14/2023CVE-2023-5148207983
accepted
240243D-Link DAR-7000 updateos.php unrestricted uploadVulDBVulDB09/14/202309/24/202310/14/2023CVE-2023-5147207982
accepted
240242D-Link DAR-7000/DAR-8000 updatelib.php unrestricted uploadVulDBVulDB09/14/202309/24/202310/14/2023CVE-2023-5146207981
accepted
240241D-Link DAR-7000 licence.php unrestricted uploadVulDBVulDB09/14/202309/24/202310/14/2023CVE-2023-5145207980
accepted
240240D-Link DAR-7000/DAR-8000 updateos.php unrestricted uploadVulDBVulDB09/14/202309/24/202310/14/2023CVE-2023-5144207979
accepted
240239D-Link DAR-7000 webmailattach.php Privilege EscalationVulDBVulDB09/13/202309/24/202310/14/2023CVE-2023-5143207413
accepted
240238H3C ER6300G2 Config File userLogin.asp path traversalVulDBVulDB09/07/202309/24/202310/14/2023CVE-2023-5142205084
accepted
239878SourceCodester My Food Recipe Image Upload index.php unrestricted uploadVulDBVulDB09/17/202309/17/202310/12/2023CVE-2023-5034209858
accepted
239877OpenRapid RapidCMS cate-edit-run.php sql injectionVulDBVulDB09/17/202309/17/202310/12/2023CVE-2023-5033209889
accepted
239876OpenRapid RapidCMS article-edit-run.php sql injectionVulDBVulDB09/17/202309/17/202310/12/2023CVE-2023-5032209885
accepted
239875OpenRapid RapidCMS article-add.php sql injectionVulDBVulDB09/17/202309/17/202310/12/2023CVE-2023-5031209833
accepted
239872Tongda OA delete.php sql injectionVulDBVulDB09/17/202309/17/202310/12/2023CVE-2023-5030209744
accepted
239871mccms 1 sql injectionVulDBVulDB09/13/202309/17/202310/12/2023CVE-2023-5029207435
accepted
239870China Unicom TEWA-800G debug log fileVulDBVulDB09/13/202309/16/202310/12/2023CVE-2023-5028207526
accepted
239869SourceCodester Simple Membership System club_validator.php sql injectionVulDBVulDB09/12/202309/16/202310/12/2023CVE-2023-5027207035
accepted
239868Tongda OA cross site scriptingVulDBVulDB09/12/202309/16/202310/12/2023CVE-2023-5026206997
accepted
239866KOHA MARC search.pl cross site scriptingVulDBVulDB09/12/202309/16/202310/12/2023CVE-2023-5025206909
accepted
239865Planno Comment cross site scriptingVulDBVulDB09/12/202309/16/202310/12/2023CVE-2023-5024206907
accepted
239864Tongda OA delete.php sql injectionVulDBVulDB09/11/202309/16/202310/12/2023CVE-2023-5023206560
accepted
239863DedeCMS select_templets_post.php absolute path traversalVulDBVulDB09/11/202309/16/202310/12/2023CVE-2023-5022206433
accepted
239862SourceCodester AC Repair and Services System cross site scriptingVulDBVulDB09/10/202309/16/202310/12/2023CVE-2023-5021206150
accepted
23986107FLY CRM Administrator Login Page sql injectionVulDBVulDB09/09/202309/16/202310/12/2023CVE-2023-5020205839
accepted
239860Tongda OA delete.php sql injectionVulDBVulDB09/09/202309/16/202310/12/2023CVE-2023-5019205792
accepted
239859SourceCodester Lost and Found Information System POST Parameter sql injectionVulDBVulDB09/07/202309/16/202310/12/2023CVE-2023-5018204891
accepted
239858lmxcms admin.php sql injectionVulDBVulDB09/06/202309/16/202310/12/2023CVE-2023-5017204461
accepted
239857spider-flow API DataSourceController.java DriverManager.getConnection deserializationVulDBVulDB09/06/202309/16/202310/12/2023CVE-2023-5016204405
accepted
239856UCMS cross site scriptingVulDBVulDB09/06/202309/16/202310/12/2023CVE-2023-5015204340
accepted
239855Sakshi2610 Food Ordering Website categoryfood.php sql injectionVulDBVulDB09/06/202309/16/202310/12/2023CVE-2023-5014204305
accepted
239854Pluck CMS Installation install.php cross site scriptingVulDBVulDB09/06/202309/16/202310/12/2023CVE-2023-5013204290
accepted
239853Topaz OFD Protection Module Warsaw core.exe unquoted search pathVulDBVulDB09/06/202309/16/202301/15/2024CVE-2023-5012204269
accepted
239804NextBX QWAlerter QWAlerter.exe unquoted search pathVulDBVulDB09/06/202309/15/202310/12/2023CVE-2023-4991204255
accepted
239799Bettershop LaikeTui unrestricted uploadVulDBVulDB09/05/202309/15/202310/12/2023CVE-2023-4988203883
accepted
239798infinitietech taskhub GET Parameter get_tasks_list sql injectionVulDBVulDB09/04/202309/15/202310/12/2023CVE-2023-4987203782
accepted
239797Supcon InPlant SCADA Project.xml weak password hashVulDBVulDB09/01/202309/15/202310/12/2023CVE-2023-4986202313
accepted
239796Supcon InPlant SCADA Project.xml improper authenticationVulDBVulDB09/15/202310/12/2023CVE-2023-4985
 
accepted
239795didi KnowSearch 1 credentials storageVulDBVulDB08/31/202309/15/202310/12/2023CVE-2023-4984201816
accepted
239794app1pro Shopicial search cross site scriptingVulDBVulDB08/30/202309/15/202310/12/2023CVE-2023-4983201562
accepted
239750Academy LMS GET Parameter filter sql injectionVulDBVulDB08/29/202309/14/202310/11/2023CVE-2023-4974200991
accepted
239749Academy LMS GET Parameter filter cross site scriptingVulDBVulDB08/28/202309/14/202310/11/2023CVE-2023-4973200969
accepted
239732phpipam Header redirectVulDBVulDB08/28/202309/14/202310/11/2023CVE-2023-4965200858
accepted
239358Byzoro Smart S45F Multi-Service Secure Gateway Intelligent Management Platform importexport.php os command injectionVulDBVulDB09/06/202309/09/202304/09/2024CVE-2023-4873204279
accepted
239357SourceCodester Contact Manager App add.php sql injectionVulDBVulDB09/06/202309/09/202310/04/2023CVE-2023-4872204222
accepted
239356SourceCodester Contact Manager App delete.php sql injectionVulDBVulDB09/09/202310/04/2023CVE-2023-4871
 
accepted
239355SourceCodester Contact Manager App Contact Information index.php cross site scriptingVulDBVulDB09/06/202309/09/202310/04/2023CVE-2023-4870204218
accepted
239354SourceCodester Contact Manager App update.php cross-site request forgeryVulDBVulDB09/06/202309/09/202310/04/2023CVE-2023-4869204217
accepted
239353SourceCodester Contact Manager App add.php cross-site request forgeryVulDBVulDB09/09/202310/04/2023CVE-2023-4868
 
accepted
239352Xintian Smart Table Integrated Management System Added Site Page AddUpdateSites.aspx sql injectionVulDBVulDB09/05/202309/09/202310/04/2023CVE-2023-4867203937
accepted
239351SourceCodester Online Tours & Travels Management System booking.php exec sql injectionVulDBVulDB09/05/202309/09/202310/04/2023CVE-2023-4866203979
accepted
239350SourceCodester Take-Note App cross-site request forgeryVulDBVulDB09/05/202309/09/202310/04/2023CVE-2023-4865203822
accepted
239349SourceCodester Take-Note App index.php cross site scriptingVulDBVulDB09/05/202309/09/202310/04/2023CVE-2023-4864203821
accepted
239261IBOS OA optimize sql injectionVulDBVulDB09/06/202309/08/202310/04/2023CVE-2023-4852204479
accepted
239260IBOS OA edit&op=member sql injectionVulDBVulDB09/06/202309/08/202310/04/2023CVE-2023-4851204284
accepted
239259IBOS OA del sql injectionVulDBVulDB09/04/202309/08/202310/04/2023CVE-2023-4850203559
accepted
239258IBOS OA trash&op=del sql injectionVulDBVulDB09/04/202309/08/202310/04/2023CVE-2023-4849203542
accepted
239257SourceCodester Simple Book Catalog App delete_book.php sql injectionVulDBVulDB09/04/202309/08/202310/04/2023CVE-2023-4848203355
accepted
239256SourceCodester Simple Book Catalog App Update Book Form cross site scriptingVulDBVulDB09/04/202309/08/202310/04/2023CVE-2023-4847203353
accepted
239255SourceCodester Simple Membership System delete_member.php sql injectionVulDBVulDB09/03/202309/08/202310/04/2023CVE-2023-4846203244
accepted
239254SourceCodester Simple Membership System account_edit_query.php sql injectionVulDBVulDB09/03/202309/08/202310/04/2023CVE-2023-4845203241
accepted
239253SourceCodester Simple Membership System club_edit_query.php sql injectionVulDBVulDB09/03/202309/08/202310/04/2023CVE-2023-4844203229
accepted
238638SourceCodester Inventory Management System index.php file inclusionVulDBVulDB09/03/202309/03/202309/29/2023CVE-2023-4749203052
accepted
238637Yongyou UFIDA-NC PrintTemplateFileServlet.java path traversalVulDBVulDB08/30/202309/03/202309/29/2023CVE-2023-4748201471
accepted
238636DedeCMS tags.php sql injectionVulDBVulDB08/30/202309/03/202309/29/2023CVE-2023-4747201380
accepted
238635TOTOLINK N200RE V5 Validity_check format stringVulDBVulDB08/27/202309/03/202309/29/2023CVE-2023-4746200459
accepted
238634Byzoro Smart S45F Multi-Service Secure Gateway Intelligent Management Platform importexport.php sql injectionVulDBVulDB08/22/202309/03/202304/09/2024CVE-2023-4745198222
accepted
238633Tenda AC8 formSetDeviceName stack-based overflowVulDBVulDB08/21/202309/03/202309/29/2023CVE-2023-4744197752
accepted
238632Dreamer CMS file accessVulDBVulDB08/20/202309/03/202309/29/2023CVE-2023-4743197634
accepted
238631IBOS OA export&uid=X sql injectionVulDBVulDB08/23/202309/03/202309/29/2023CVE-2023-4742198775
accepted
238630IBOS OA Delete Logs del sql injectionVulDBVulDB08/22/202309/03/202309/29/2023CVE-2023-4741198225
accepted
238629IBOS OA Delete Draft delDraft&archiveId=0 sql injectionVulDBVulDB08/20/202309/03/202309/29/2023CVE-2023-4740197626
accepted
238628Byzoro Smart S85F Management Platform updateos.php unrestricted uploadVulDBVulDB08/20/202309/03/202304/09/2024CVE-2023-4739197572
accepted
238577PlayTube Redirect information disclosureVulDBVulDB08/19/202309/01/202309/29/2023CVE-2023-4714197336
accepted
238576IBOS OA addcomment addComment sql injectionVulDBVulDB08/19/202309/01/202309/29/2023CVE-2023-4713197132
accepted
238575Xintian Smart Table Integrated Management System AddUpdateRole.aspx sql injectionVulDBVulDB08/19/202309/01/202309/29/2023CVE-2023-4712197118
accepted
238574D-Link DAR-8000-10 decodmail.php os command injectionVulDBVulDB08/19/202309/01/202309/29/2023CVE-2023-4711197109
accepted
238573TOTVS RM Portal cross site scriptingVulDBVulDB08/18/202309/01/202309/29/2023CVE-2023-4710196885
accepted
238572TOTVS RM Portal Login.aspx cross site scriptingVulDBVulDB09/01/202309/29/2023CVE-2023-4709
 
accepted
238571Infosoftbd Clcknshop GET Parameter all sql injectionVulDBVulDB08/16/202309/01/202309/29/2023CVE-2023-4708196103
accepted
238570Infosoftbd Clcknshop all cross site scriptingVulDBVulDB08/16/202309/01/202309/29/2023CVE-2023-4707196102
accepted
238160Bettershop LaikeTui POST Request unrestricted uploadVulDBVulDB08/23/202308/27/202309/20/2023CVE-2023-4559198895
accepted
238159SourceCodester Inventory Management System staff_data.php sql injectionVulDBVulDB08/27/202308/27/202309/20/2023CVE-2023-4558200403
accepted
238158SourceCodester Inventory Management System search_purchase_paymen_report.php sql injectionVulDBVulDB08/24/202308/27/202309/20/2023CVE-2023-4557199093
accepted
238154SourceCodester Online Graduate Tracer System sexit.php mysqli_query sql injectionVulDBVulDB08/26/202308/26/202309/20/2023CVE-2023-4556199990
accepted
238153SourceCodester Inventory Management System suppliar_data.php cross site scriptingVulDBVulDB08/25/202308/26/202309/20/2023CVE-2023-4555199798
accepted
238059SPA-Cart eCommerce CMS GET Parameter search sql injectionVulDBVulDB08/20/202308/25/202309/20/2023CVE-2023-4548197639
accepted
238058SPA-Cart eCommerce CMS search cross site scriptingVulDBVulDB08/20/202308/25/202309/20/2023CVE-2023-4547197638
accepted
238057Byzoro Smart S85F Management Platform licence.php access controlVulDBVulDB08/16/202308/25/202304/09/2024CVE-2023-4546195836
accepted
238056IBOS OA export&checkids=x sql injectionVulDBVulDB08/14/202308/25/202309/20/2023CVE-2023-4545195108
accepted
238049Byzoro Smart S85F Management Platform php.ini direct requestVulDBVulDB08/09/202308/25/202304/09/2024CVE-2023-4544193047
accepted
238048IBOS OA export&contactids=x sql injectionVulDBVulDB08/09/202308/25/202309/20/2023CVE-2023-4543192922
accepted
238047D-Link DAR-8000-10 sys1.php os command injectionVulDBVulDB08/09/202308/25/202309/20/2023CVE-2023-4542192914
accepted
238026NeoMind Fusion Platform Link cross site scriptingVulDBVulDB07/31/202308/25/202309/20/2023CVE-2023-4534189204
accepted
237571jeecgboot JimuReport Template injectionVulDBVulDB08/19/202308/20/202309/13/2023CVE-2023-4450197256
accepted
237570SourceCodester Free and Open Source Inventory Management System sql injectionVulDBVulDB08/14/202308/20/202309/13/2023CVE-2023-4449195058
accepted
237569OpenRapid RapidCMS run-movepass.php password recoveryVulDBVulDB08/13/202308/20/202309/13/2023CVE-2023-4448194675
accepted
237568OpenRapid RapidCMS article-chat.php sql injectionVulDBVulDB08/13/202308/20/202309/13/2023CVE-2023-4447194674
accepted
237567OpenRapid RapidCMS category.php sql injectionVulDBVulDB08/13/202308/20/202309/13/2023CVE-2023-4446194673
accepted
237566Mini-Tmall sql injectionVulDBVulDB08/11/202308/20/202309/13/2023CVE-2023-4445193939
accepted
237565SourceCodester Free Hospital Management System for Small Practices edit-user.php sql injectionVulDBVulDB08/15/202308/20/202309/13/2023CVE-2023-4444195609
accepted
237564SourceCodester Free Hospital Management System for Small Practices edit-doc.php sql injectionVulDBVulDB08/15/202308/20/202309/13/2023CVE-2023-4443195608
accepted
237563SourceCodester Free Hospital Management System for Small Practices booking-complete.php sql injectionVulDBVulDB08/15/202308/20/202309/13/2023CVE-2023-4442195601
accepted
237562SourceCodester Free Hospital Management System for Small Practices appointment.php sql injectionVulDBVulDB08/11/202308/20/202309/13/2023CVE-2023-4441193772
accepted
237561SourceCodester Free Hospital Management System for Small Practices appointment.php sql injectionVulDBVulDB08/11/202308/20/202309/13/2023CVE-2023-4440193770
accepted
237560SourceCodester Card Holder Management System Minus Value unknown vulnerabilityVulDBVulDB08/09/202308/20/202309/13/2023CVE-2023-4439193110
accepted
237559SourceCodester Inventory Management System search_sales_report.php sql injectionVulDBVulDB08/09/202308/20/202309/13/2023CVE-2023-4438192913
accepted
237558SourceCodester Inventory Management System search_sell_paymen_report.php sql injectionVulDBVulDB08/09/202308/20/202309/13/2023CVE-2023-4437192912
accepted
237557SourceCodester Inventory Management System edit_update.php sql injectionVulDBVulDB08/09/202308/20/202309/13/2023CVE-2023-4436192911
accepted
237518Ruijie RG-EW1200G login improper authenticationVulDBVulDB08/07/202308/18/202309/13/2023CVE-2023-4415192035
accepted
237517Byzoro Smart S85F Management Platform decodmail.php command injectionVulDBVulDB08/07/202308/18/202304/09/2024CVE-2023-4414191743
accepted
237516rkhunter Rootkit Hunter rkhunter.log log file [False-Positive]VulDBVulDB08/05/202308/18/202309/20/2023CVE-2023-4413191374revoked
237515TOTOLINK EX1200L setWanCfg os command injectionVulDBVulDB08/02/202308/18/202309/13/2023CVE-2023-4412189820
accepted
237514TOTOLINK EX1200L setTracerouteCfg os command injectionVulDBVulDB08/02/202308/18/202309/13/2023CVE-2023-4411189818
accepted
237513TOTOLINK EX1200L setDiagnosisCfg os command injectionVulDBVulDB08/02/202308/18/202309/13/2023CVE-2023-4410189798
accepted
237512NBS&HappySoftWeChat unrestricted uploadVulDBVulDB08/01/202308/18/202309/13/2023CVE-2023-4409189508
accepted
237511Codecanyon Credit Lite POST Request account_statement sql injectionVulDBVulDB07/31/202308/18/202309/13/2023CVE-2023-4407189241
accepted
237380Control iD Gerencia Web Cookie cleartext storageVulDBVulDB07/31/202308/16/202309/13/2023CVE-2023-4392189188
accepted
237316MaximaTech Portal Executivo Cookie missing encryptionVulDBVulDB07/31/202308/16/202309/10/2023CVE-2023-4384189187
accepted
237315MicroWorld eScan Anti-Virus runasroot incorrect execution-assigned permissionsVulDBVulDB07/31/202308/16/202309/10/2023CVE-2023-4383189042
accepted
237314tdevs Hyip Rio Profile Settings settings cross site scriptingVulDBVulDB07/30/202308/16/202309/10/2023CVE-2023-4382188890
accepted
237194phpRecDB index.php cross site scriptingVulDBVulDB07/30/202308/15/202309/09/2023CVE-2023-4371188671
accepted
236365SourceCodester Doctors Appointment System login.php sql injectionVulDBVulDB08/07/202308/08/202309/01/2023CVE-2023-4219192022
accepted
236291SourceCodester Inventory Management System ex_catagory_data.php sql injectionVulDBVulDB08/07/202308/07/202308/30/2023CVE-2023-4201191816
accepted
236290SourceCodester Inventory Management System product_data.php. sql injectionVulDBVulDB08/06/202308/07/202308/30/2023CVE-2023-4200191638
accepted
236289SourceCodester Inventory Management System catagory_data.php sql injectionVulDBVulDB08/06/202308/07/202308/30/2023CVE-2023-4199191635
accepted
236236SourceCodester Resort Reservation System view_fee.php sql injectionVulDBVulDB08/06/202308/06/202308/30/2023CVE-2023-4193191507
accepted
236235SourceCodester Resort Reservation System manage_user.php sql injectionVulDBVulDB08/06/202308/06/202308/30/2023CVE-2023-4192191502
accepted
236234SourceCodester Resort Reservation System index.php file inclusionVulDBVulDB08/06/202308/06/202308/30/2023CVE-2023-4191191461
accepted
236221SourceCodester Pharmacy Management System manage_website.php unrestricted uploadVulDBVulDB08/05/202308/05/202308/30/2023CVE-2023-4186191227
accepted
236220SourceCodester Online Hospital Management System patientlogin.php sql injectionVulDBVulDB08/01/202308/05/202308/30/2023CVE-2023-4185189406
accepted
236219SourceCodester Inventory Management System sell_return.php sql injectionVulDBVulDB07/31/202308/05/202308/30/2023CVE-2023-4184189166
accepted
236218SourceCodester Inventory Management System Password edit_update.php access controlVulDBVulDB07/31/202308/05/202308/30/2023CVE-2023-4183189163
accepted
236217SourceCodester Inventory Management System edit_sell.php sql injectionVulDBVulDB07/31/202308/05/202308/30/2023CVE-2023-4182189019
accepted
236216SourceCodester Free Hospital Management System for Small Practices Redirect behavioral workflowVulDBVulDB07/31/202308/05/202308/30/2023CVE-2023-4181189029
accepted
236215SourceCodester Free Hospital Management System for Small Practices login.php sql injectionVulDBVulDB07/30/202308/05/202308/30/2023CVE-2023-4180188898
accepted
236214SourceCodester Free Hospital Management System for Small Practices sql injectionVulDBVulDB07/30/202308/05/202308/30/2023CVE-2023-4179188897
accepted
236213EmpowerID Multi-Factor Authentication Code information disclosureVulDBVulDB08/05/202308/30/2023CVE-2023-4177
 
accepted
236211SourceCodester Hospital Management System appointmentapproval.php sql injectionVulDBVulDB07/29/202308/05/202308/30/2023CVE-2023-4176188543
accepted
236210mooSocial mooTravel cross site scriptingVulDBVulDB07/28/202308/05/202308/30/2023CVE-2023-4175188208
accepted
236209mooSocial mooStore cross site scriptingVulDBVulDB07/28/202308/05/202308/30/2023CVE-2023-4174188207
accepted
236208mooSocial mooStore index cross site scriptingVulDBVulDB08/05/202308/30/2023CVE-2023-4173
 
accepted
236207Chengdu Flash Flood Disaster Monitoring and Warning System FileHandler.ashx absolute path traversalVulDBVulDB07/24/202308/05/202308/30/2023CVE-2023-4172186413
accepted
236206Chengdu Flash Flood Disaster Monitoring and Warning System FileDownload.ashx path traversalVulDBVulDB07/24/202308/05/202308/30/2023CVE-2023-4171186412
accepted
236186DedeBIZ Article cross site scriptingVulDBVulDB07/27/202308/04/202308/30/2023CVE-2023-4170187650
accepted
236185Ruijie RG-EW1200G Administrator Password set_passwd access controlVulDBVulDB07/26/202308/04/202308/30/2023CVE-2023-4169187147
accepted
236184Templatecookie Adlisting Redirect ad-list information disclosureVulDBVulDB07/25/202308/04/202308/26/2023CVE-2023-4168186623
accepted
236183Media Browser Emby Server cross site scriptingVulDBVulDB07/23/202308/04/202308/26/2023CVE-2023-4167186192
accepted
236182Tongda OA delete_log.php sql injectionVulDBVulDB07/23/202308/04/202308/26/2023CVE-2023-4166186184
accepted
236181Tongda OA delete_seal.php sql injectionVulDBVulDB07/23/202308/04/202308/26/2023CVE-2023-4165186177
accepted
235968Byzoro Smart S85F Management Platform unrestricted uploadVulDBVulDB07/22/202308/02/202304/09/2024CVE-2023-4121185755
accepted
235967Byzoro Smart S85F Management Platform importhtml.php command injectionVulDBVulDB07/22/202308/02/202304/09/2024CVE-2023-4120185751
accepted
235966Academy LMS courses cross site scriptingVulDBVulDB07/22/202308/02/202308/24/2023CVE-2023-4119185639
accepted
235965Cute Http File Server Search cross site scriptingVulDBVulDB07/21/202308/02/202308/24/2023CVE-2023-4118185456
accepted
235964PHP Jabbers Rental Property Booking index.php cross site scriptingVulDBVulDB07/22/202308/02/202308/24/2023CVE-2023-4117185635
accepted
235963PHP Jabbers Taxi Booking index.php cross site scriptingVulDBVulDB07/22/202308/02/202308/24/2023CVE-2023-4116185634
accepted
235962PHP Jabbers Cleaning Business index.php cross site scriptingVulDBVulDB07/21/202308/02/202308/24/2023CVE-2023-4115185602
accepted
235961PHP Jabbers Night Club Booking Software index.php cross site scriptingVulDBVulDB07/21/202308/02/202308/24/2023CVE-2023-4114185601
accepted
235960PHP Jabbers Service Booking Script index.php cross site scriptingVulDBVulDB07/21/202308/02/202308/24/2023CVE-2023-4113185600
accepted
235959PHP Jabbers Shuttle Booking Software index.php cross site scriptingVulDBVulDB07/20/202308/02/202308/24/2023CVE-2023-4112184800
accepted
235958PHP Jabbers Bus Reservation System index.php cross site scriptingVulDBVulDB07/20/202308/02/202308/24/2023CVE-2023-4111184798
accepted
235957PHP Jabbers Availability Booking Calendar index.php cross site scriptingVulDBVulDB07/20/202308/02/202308/24/2023CVE-2023-4110184797
accepted
235611Mingsoft MCMS HTTP POST Request search.do cross site scriptingVulDBVulDB07/27/202308/20/2023CVE-2023-3990
 
accepted
235610SourceCodester Jewelry Store System add_customer.php cross site scriptingVulDBVulDB07/26/202307/27/202308/20/2023CVE-2023-3989187218
accepted
235609Cafe Billing System Order index.php sql injectionVulDBVulDB07/24/202307/27/202308/20/2023CVE-2023-3988186469
accepted
235608SourceCodester Simple Online Mens Salon Management System sql injectionVulDBVulDB07/23/202307/27/202308/20/2023CVE-2023-3987186292
accepted
235607SourceCodester Simple Online Mens Salon Management System cross site scriptingVulDBVulDB07/23/202307/27/202308/20/2023CVE-2023-3986186288
accepted
235606SourceCodester Online Jewelry Store login.php sql injectionVulDBVulDB07/24/202307/27/202308/20/2023CVE-2023-3985186431
accepted
235605phpscriptpoint RecipePoint recipe-result sql injectionVulDBVulDB07/19/202307/27/202308/20/2023CVE-2023-3984184282
accepted
235569GZ Scripts Availability Booking Calendar PHP Image cross site scriptingVulDBVulDB07/27/202308/20/2023CVE-2023-3970
 
accepted
235568GZ Scripts Availability Booking Calendar PHP HTTP POST Request index.php cross site scriptingVulDBVulDB07/27/202308/20/2023CVE-2023-3969
 
accepted
235401phpscriptpoint Lawyer search.php cross site scriptingVulDBVulDB07/19/202307/25/202308/18/2023CVE-2023-3945184281
accepted
235400phpscriptpoint Lawyer page.php cross site scriptingVulDBVulDB07/25/202308/18/2023CVE-2023-3944
 
accepted
235251Campcodes Beauty Salon Management System edit-accepted-appointment.php cross site scriptingVulDBVulDB07/23/202307/24/202308/16/2023CVE-2023-3890186248
accepted
235250Campcodes Beauty Salon Management System admin-profile.php cross site scriptingVulDBVulDB07/23/202307/24/202308/16/2023CVE-2023-3888186247
accepted
235249Campcodes Beauty Salon Management System search-appointment.php cross site scriptingVulDBVulDB07/23/202307/24/202308/16/2023CVE-2023-3887186246
accepted
235248Campcodes Beauty Salon Management System invoice.php cross site scriptingVulDBVulDB07/23/202307/24/202308/16/2023CVE-2023-3886186245
accepted
235247Campcodes Beauty Salon Management System edit_category.php cross site scriptingVulDBVulDB07/23/202307/24/202308/16/2023CVE-2023-3885186244
accepted
235246Campcodes Beauty Salon Management System edit_product.php cross site scriptingVulDBVulDB07/23/202307/24/202308/16/2023CVE-2023-3884186243
accepted
235245Campcodes Beauty Salon Management System add-category.php cross site scriptingVulDBVulDB07/23/202307/24/202308/16/2023CVE-2023-3883186242
accepted
235244Campcodes Beauty Salon Management System edit-accepted-appointment.php sql injectionVulDBVulDB07/23/202307/24/202308/16/2023CVE-2023-3882186241
accepted
235243Campcodes Beauty Salon Management System forgot-password.php sql injectionVulDBVulDB07/23/202307/24/202308/16/2023CVE-2023-3881186240
accepted
235242Campcodes Beauty Salon Management System del_service.php sql injectionVulDBVulDB07/23/202307/24/202308/16/2023CVE-2023-3880186239
accepted
235241Campcodes Beauty Salon Management System del_category.php sql injectionVulDBVulDB07/23/202307/24/202308/16/2023CVE-2023-3879186237
accepted
235240Campcodes Beauty Salon Management System about-us.php sql injectionVulDBVulDB07/23/202307/24/202308/16/2023CVE-2023-3878186236
accepted
235239Campcodes Beauty Salon Management System add-services.php sql injectionVulDBVulDB07/23/202307/24/202308/16/2023CVE-2023-3877186235
accepted
235238Campcodes Beauty Salon Management System search-appointment.php sql injectionVulDBVulDB07/23/202307/24/202308/16/2023CVE-2023-3876186234
accepted
235237Campcodes Beauty Salon Management System del_feedback.php sql injectionVulDBVulDB07/23/202307/24/202308/16/2023CVE-2023-3875186233
accepted
235236Campcodes Beauty Salon Management System admin-profile.php sql injectionVulDBVulDB07/23/202307/24/202308/16/2023CVE-2023-3874186232
accepted
235235Campcodes Beauty Salon Management System index.php sql injectionVulDBVulDB07/23/202307/24/202308/16/2023CVE-2023-3873186217
accepted
235234Campcodes Beauty Salon Management System edit-services.php sql injectionVulDBVulDB07/23/202307/24/202308/16/2023CVE-2023-3872186216
accepted
235233Campcodes Beauty Salon Management System edit_category.php sql injectionVulDBVulDB07/23/202307/24/202308/16/2023CVE-2023-3871186215
accepted
235214Travelmate Travelable Trek Management Solution Comment Box cross site scriptingVulDBVulDB07/15/202307/23/202308/16/2023CVE-2023-3862183098
accepted
235213phpscriptpoint Insurance search.php cross site scriptingVulDBVulDB07/16/202307/23/202308/16/2023CVE-2023-3861183198
accepted
235212phpscriptpoint Insurance page.php cross site scriptingVulDBVulDB07/23/202308/16/2023CVE-2023-3860
 
accepted
235211phpscriptpoint Car Listing GET Parameter search.php sql injectionVulDBVulDB07/16/202307/23/202308/16/2023CVE-2023-3859183172
accepted
235210phpscriptpoint Car Listing search.php cross site scriptingVulDBVulDB07/16/202307/23/202308/16/2023CVE-2023-3858183171
accepted
235209phpscriptpoint Ecommerce product.php cross site scriptingVulDBVulDB07/15/202307/23/202308/16/2023CVE-2023-3857183156
accepted
235208phpscriptpoint Ecommerce blog-single.php cross site scriptingVulDBVulDB07/23/202308/16/2023CVE-2023-3856
 
accepted
235207phpscriptpoint JobSeeker search-result.php cross site scriptingVulDBVulDB07/15/202307/23/202308/16/2023CVE-2023-3855183122
accepted
235206phpscriptpoint BloodBank POST Parameter search sql injectionVulDBVulDB07/15/202307/23/202308/16/2023CVE-2023-3854183096
accepted
235205phpscriptpoint BloodBank page.php cross site scriptingVulDBVulDB07/15/202307/23/202308/16/2023CVE-2023-3853183095
accepted
235204OpenRapid RapidCMS upload.php unrestricted uploadVulDBVulDB07/23/202307/23/202308/16/2023CVE-2023-3852186048
accepted
235201SourceCodester Lost and Found Information System HTTP POST Request sql injectionVulDBVulDB07/22/202307/22/202308/16/2023CVE-2023-3850185897
accepted
235200mooSocial mooDating URL find-a-match cross site scriptingVulDBVulDB07/22/202307/22/202308/16/2023CVE-2023-3849185640
accepted
235199mooSocial mooDating URL view cross site scriptingVulDBVulDB07/22/202308/16/2023CVE-2023-3848
 
accepted
235198mooSocial mooDating URL users cross site scriptingVulDBVulDB07/22/202308/16/2023CVE-2023-3847
 
accepted
235197mooSocial mooDating URL pages cross site scriptingVulDBVulDB07/22/202308/16/2023CVE-2023-3846
 
accepted
235196mooSocial mooDating URL ajax_invite cross site scriptingVulDBVulDB07/22/202308/16/2023CVE-2023-3845
 
accepted
235195mooSocial mooDating URL friends cross site scriptingVulDBVulDB07/22/202308/16/2023CVE-2023-3844
 
accepted
235194mooSocial mooDating URL question cross site scriptingVulDBVulDB07/22/202308/16/2023CVE-2023-3843
 
accepted
235193Pointware EasyInventory Easy2W.exe unquoted search pathVulDBVulDB07/14/202307/22/202308/16/2023CVE-2023-3842182740
accepted
235192NxFilter user.jsp cross-site request forgeryVulDBVulDB07/13/202307/22/202308/16/2023CVE-2023-3841182261
accepted
235191NxFilter cross site scriptingVulDBVulDB07/13/202307/22/202308/16/2023CVE-2023-3840182233
accepted
235190DedeBIZ sys_sql_query.php sql injectionVulDBVulDB07/14/202307/22/202308/16/2023CVE-2023-3839182616
accepted
235189DedeBIZ vote_edit.php cross site scriptingVulDBVulDB07/14/202307/22/202308/16/2023CVE-2023-3838182539
accepted
235188DedeBIZ sys_sql_query.php cross site scriptingVulDBVulDB07/13/202307/22/202308/16/2023CVE-2023-3837182070
accepted
235162Dahua Smart Park Management unrestricted uploadVulDBVulDB07/13/202307/21/202308/15/2023CVE-2023-3836182077
accepted
235161Bug Finder MineStack Ticket create cross site scriptingVulDBVulDB07/13/202307/21/202308/15/2023CVE-2023-3835182497
accepted
235160Bug Finder EX-RATE Ticket create cross site scriptingVulDBVulDB07/13/202307/21/202308/15/2023CVE-2023-3834182485
accepted
235159Bug Finder Montage Ticket create cross site scriptingVulDBVulDB07/13/202307/21/202308/15/2023CVE-2023-3833181818
accepted
235158Bug Finder Wedding Wonders Ticket create cross site scriptingVulDBVulDB07/12/202307/21/202308/15/2023CVE-2023-3832181817
accepted
235157Bug Finder Finounce Ticket create cross site scriptingVulDBVulDB07/12/202307/21/202308/15/2023CVE-2023-3831181789
accepted
235151Bug Finder SASS BILLER store cross site scriptingVulDBVulDB07/12/202307/21/202308/15/2023CVE-2023-3830181787
accepted
235150Bug Finder ICOGenie Support Ticket create cross site scriptingVulDBVulDB07/12/202307/21/202308/15/2023CVE-2023-3829181750
accepted
235149Bug Finder Listplace Directory Listing Platform Photo coverPhotoUpdate cross site scriptingVulDBVulDB07/12/202307/21/202308/15/2023CVE-2023-3828181746
accepted
235148Bug Finder Listplace Directory Listing Platform HTTP POST Request create cross site scriptingVulDBVulDB07/12/202307/21/202308/15/2023CVE-2023-3827181745
accepted
235147IBOS OA Interview edit&op=status sql injectionVulDBVulDB07/12/202307/21/202308/15/2023CVE-2023-3826181667
accepted
235118y_project RuoYi File Upload uploadFilesPath cross site scriptingVulDBVulDB07/20/202308/15/2023CVE-2023-3815
 
accepted
235079Hospital Management System patientprofile.php sql injectionVulDBVulDB07/19/202307/20/202308/15/2023CVE-2023-3811184631
accepted
235078Hospital Management System patientappointment.php sql injectionVulDBVulDB07/19/202307/20/202308/15/2023CVE-2023-3810184628
accepted
235077Hospital Management System patient.php sql injectionVulDBVulDB07/19/202307/20/202308/15/2023CVE-2023-3809184627
accepted
235076Hospital Management System patientforgotpassword.php sql injectionVulDBVulDB07/19/202307/20/202308/15/2023CVE-2023-3808184392
accepted
235075Campcodes Beauty Salon Management System edit_product.php sql injectionVulDBVulDB07/19/202307/20/202308/15/2023CVE-2023-3807184461
accepted
235074SourceCodester House Rental and Property Listing System btn_functions.php unrestricted uploadVulDBVulDB07/19/202307/20/202308/15/2023CVE-2023-3806184390
accepted
235073Xiamen Four Letter Video Surveillance Management System Login UserInfoAction.class improper authorizationVulDBVulDB07/12/202307/20/202308/15/2023CVE-2023-3805181494
accepted
235072Chengdu Flash Flood Disaster Monitoring and Warning System FileHandler.ashx unrestricted uploadVulDBVulDB07/12/202307/20/202308/15/2023CVE-2023-3804181500
accepted
235071Chengdu Flash Flood Disaster Monitoring and Warning System File Name ImageStationDataService.asmx random valuesVulDBVulDB07/12/202307/20/202308/15/2023CVE-2023-3803181498
accepted
235070Chengdu Flash Flood Disaster Monitoring and Warning System Ajaxfileupload.ashx unrestricted uploadVulDBVulDB07/12/202307/20/202308/15/2023CVE-2023-3802181496
accepted
235069IBOS OA Mobile Notification edit actionEdit sql injectionVulDBVulDB07/12/202307/20/202308/15/2023CVE-2023-3801181606
accepted
235068EasyAdmin8 File Upload Module index.html unrestricted uploadVulDBVulDB07/12/202307/20/202308/15/2023CVE-2023-3800181597
accepted
235067IBOS OA Delete Category del sql injectionVulDBVulDB07/12/202307/20/202308/15/2023CVE-2023-3799181491
accepted
235066Chengdu Flash Flood Disaster Monitoring and Warning System upload.aspx unrestricted uploadVulDBVulDB07/12/202307/20/202308/15/2023CVE-2023-3798181314
accepted
235065Gen Technology Four Mountain Torrent Disaster Prevention and Control of Monitoring and Early Warning System UploadFloodPlanFileUpdate.ashx unrestricted uploadVulDBVulDB07/12/202307/20/202308/15/2023CVE-2023-3797181313
accepted
235064Bug Finder Foody Friend Profile Picture profile unrestricted uploadVulDBVulDB07/12/202307/20/202308/15/2023CVE-2023-3796181276
accepted
235063Bug Finder ChainCity Real Estate Investment Platform GET Parameter property sql injectionVulDBVulDB07/11/202307/20/202308/15/2023CVE-2023-3795181264
accepted
235062Bug Finder ChainCity Real Estate Investment Platform New Ticket create cross site scriptingVulDBVulDB07/11/202307/20/202308/15/2023CVE-2023-3794181263
accepted
235061Weaver e-cology HTTP POST Request filelFileDownloadForOutDoc.class sql injectionVulDBVulDB07/11/202307/20/202308/15/2023CVE-2023-3793180664
accepted
235059Beijing Netcon NS-ASG test_status.php direct requestVulDBVulDB07/11/202307/20/202308/15/2023CVE-2023-3792180631
accepted
235058IBOS OA Personal Office Address Book export actionExport sql injectionVulDBVulDB07/11/202307/20/202308/15/2023CVE-2023-3791180627
accepted
235057Boom CMS assets-manager add cross site scriptingVulDBVulDB07/20/202308/15/2023CVE-2023-3790
 
accepted
235056PaulPrinting CMS Search delivery cross site scriptingVulDBVulDB07/20/202308/15/2023CVE-2023-3789
 
accepted
235055ActiveITzone Active Super Shop CMS Manage Details Page cross site scriptingVulDBVulDB07/20/202308/15/2023CVE-2023-3788
 
accepted
235054Codecanyon Tiva Events Calender cross site scriptingVulDBVulDB07/20/202308/15/2023CVE-2023-3787
 
accepted
235053Aures Komet Kiosk Mode access controlVulDBVulDB07/20/202308/15/2023CVE-2023-3786
 
accepted
235052PaulPrinting CMS cross site scriptingVulDBVulDB07/20/202308/15/2023CVE-2023-3785
 
accepted
235051Dooblou WiFi File Explorer cross site scriptingVulDBVulDB07/20/202308/15/2023CVE-2023-3784
 
accepted
235050Webile HTTP POST Request cross site scriptingVulDBVulDB07/20/202308/15/2023CVE-2023-3783
 
accepted
234448Intergard SGS SQL Query cleartext transmissionVulDBVulDB07/11/202307/18/202308/09/2023CVE-2023-3763180861
accepted
234447Intergard SGS sensitive information in memoryVulDBVulDB07/11/202307/18/202308/09/2023CVE-2023-3762180856
accepted
234446Intergard SGS Password Change cleartext transmissionVulDBVulDB07/11/202307/18/202308/09/2023CVE-2023-3761180450
accepted
234445Intergard SGS Change Password denial of serviceVulDBVulDB07/11/202307/18/202308/09/2023CVE-2023-3760180480
accepted
234444Intergard SGS permissionVulDBVulDB07/11/202307/18/202308/09/2023CVE-2023-3759180463
accepted
234432GZ Scripts Car Rental Script cross site scriptingVulDBVulDB07/04/202307/18/202308/09/2023CVE-2023-3757177558
accepted
234428Creativeitem Atlas Business Directory Listing search cross site scriptingVulDBVulDB07/09/202307/18/202308/09/2023CVE-2023-3756179876
accepted
234427Creativeitem Atlas Business Directory Listing filter_listings cross site scriptingVulDBVulDB07/18/202308/09/2023CVE-2023-3755
 
accepted
234426Creativeitem Ekushey Project Manager CRM xxxxxxxx[random-msg-hash] cross site scriptingVulDBVulDB07/09/202307/18/202308/09/2023CVE-2023-3754179833
accepted
234423Creativeitem Mastery LMS browse cross site scriptingVulDBVulDB07/09/202307/18/202308/09/2023CVE-2023-3753179738
accepted
234422Creativeitem Academy LMS courses cross site scriptingVulDBVulDB07/08/202307/18/202308/09/2023CVE-2023-3752179715
accepted
234421Super Store Finder POST Parameter index.php sql injectionVulDBVulDB07/07/202307/18/202308/09/2023CVE-2023-3751179283
accepted
234252Campcodes Beauty Salon Management System add-product.php sql injectionVulDBVulDB07/16/202307/16/202308/06/2023CVE-2023-3695183383
accepted
234245SourceCodester House Rental and Property Listing index.php sql injectionVulDBVulDB07/16/202307/16/202308/06/2023CVE-2023-3694183316
accepted
234244SourceCodester Life Insurance Management System login.php sql injectionVulDBVulDB07/16/202307/16/202308/06/2023CVE-2023-3693183285
accepted
234237layui HTML Attribute HTML injectionVulDBVulDB07/15/202308/06/2023CVE-2023-3691
 
accepted
234236Bylancer QuickOrder GET Parameter blog sql injectionVulDBVulDB07/07/202307/15/202308/06/2023CVE-2023-3690179282
accepted
234235Bylancer QuickQR GET Parameter blog sql injectionVulDBVulDB07/07/202307/15/202308/06/2023CVE-2023-3689179269
accepted
234234Bylancer QuickJob GET Parameter sql injectionVulDBVulDB07/07/202307/15/202308/06/2023CVE-2023-3688179268
accepted
234233Bylancer QuickVCard GET Parameter blog sql injectionVulDBVulDB07/07/202307/15/202308/06/2023CVE-2023-3687179195
accepted
234232Bylancer QuickAI OpenAI GET Parameter blog sql injectionVulDBVulDB07/07/202307/15/202308/06/2023CVE-2023-3686179194
accepted
234231Nesote Inout Search Engine AI Edition index.php cross site scriptingVulDBVulDB07/07/202307/15/202308/06/2023CVE-2023-3685179313
accepted
234230LivelyWorks Articart Base64 Encoding de_DE redirectVulDBVulDB07/07/202307/15/202308/06/2023CVE-2023-3684179285
accepted
234229LivelyWorks Articart search cross site scriptingVulDBVulDB07/15/202308/06/2023CVE-2023-3683
 
accepted
234228Nesote Inout Blockchain EasyPayments POST Parameter getcoinaddress sql injectionVulDBVulDB07/06/202307/15/202308/06/2023CVE-2023-3682178721
accepted
234226Campcodes Retro Cellphone Online Store modal_add_product.php cross site scriptingVulDBVulDB07/14/202307/15/202308/06/2023CVE-2023-3681182606
accepted
234225SourceCodester Lost and Found Information System HTTP POST Request sql injectionVulDBVulDB07/15/202307/15/202308/06/2023CVE-2023-3680182960
accepted
234224SourceCodester Lost and Found Information System HTTP POST Request sql injectionVulDBVulDB07/14/202307/15/202308/06/2023CVE-2023-3679182669
accepted
234223SourceCodester AC Repair and Services System HTTP POST Request sql injectionVulDBVulDB07/14/202307/15/202308/06/2023CVE-2023-3678182578
accepted
234015SourceCodester AC Repair and Services System sql injectionVulDBVulDB07/13/202307/13/202308/05/2023CVE-2023-3661182098
accepted
234014Campcodes Retro Cellphone Online Store add_user_modal.php cross site scriptingVulDBVulDB07/11/202307/13/202308/05/2023CVE-2023-3660180815
accepted
234013SourceCodester AC Repair and Services System cross site scriptingVulDBVulDB07/11/202307/13/202308/05/2023CVE-2023-3659180834
accepted
234012SourceCodester AC Repair and Services System HTTP POST Request sql injectionVulDBVulDB07/11/202307/13/202308/05/2023CVE-2023-3658180827
accepted
234011SourceCodester AC Repair and Services System HTTP POST Request sql injectionVulDBVulDB07/11/202307/13/202308/05/2023CVE-2023-3657180823
accepted
233890SourceCodester Service Provider Management System sql injectionVulDBVulDB07/12/202307/12/202308/02/2023CVE-2023-3644181587
accepted
233889Boss Mini document file inclusionVulDBVulDB07/03/202307/12/202308/02/2023CVE-2023-3643177155
accepted
233888GZ Scripts Vacation Rental Website HTTP POST Request cross site scriptingVulDBVulDB06/30/202307/12/202308/02/2023CVE-2023-3642176269
accepted
233887khodakhah NodCMS POST Request blog-comment-4 cross site scriptingVulDBVulDB06/28/202307/12/202308/02/2023CVE-2023-3641175493
accepted
233579Suncreate Mountain Flood Disaster Prevention Monitoring and Early Warning System UpLoadFloodPlanFile UpLoadFloodPlanFile.ashx unrestricted uploadVulDBVulDB07/06/202307/11/202307/28/2023CVE-2023-3626178456
accepted
233578Suncreate Mountain Flood Disaster Prevention Monitoring and Early Warning System Duty Write-UploadFile UploadFile.ashx unrestricted uploadVulDBVulDB07/06/202307/11/202307/28/2023CVE-2023-3625178454
accepted
233577Nesote Inout Blockchain FiatExchanger POST Parameter update_marketboxslider sql injectionVulDBVulDB07/04/202307/11/202307/28/2023CVE-2023-3624177560
accepted
233576Suncreate Mountain Flood Disaster Prevention Monitoring and Early Warning System Duty Module UploadHandler.ashx unrestricted uploadVulDBVulDB07/04/202307/11/202307/28/2023CVE-2023-3623177524
accepted
233574IBOS OA Delete Packet delete createDeleteCommand sql injectionVulDBVulDB07/04/202307/11/202307/28/2023CVE-2023-3621177479
accepted
233573SourceCodester AC Repair and Services System HTTP POST Request sql injectionVulDBVulDB07/11/202307/11/202307/28/2023CVE-2023-3619180767
accepted
233565SourceCodester Best POS Management System Login Page admin_class.php sql injectionVulDBVulDB07/11/202307/11/202307/28/2023CVE-2023-3617180628
accepted
233477Ruijie BCR810W Tracert Page os command injectionVulDBVulDB07/03/202307/10/202307/27/2023CVE-2023-3608177061
accepted
233476kodbox WebConsole Plug-In webconsole.php.txt Execute os command injectionVulDBVulDB07/03/202307/10/202307/27/2023CVE-2023-3607177068
accepted
233475TamronOS ping os command injectionVulDBVulDB07/03/202307/10/202307/27/2023CVE-2023-3606177069
accepted
233467PHPGurukul Online Shopping Portal Registration Page excessive authenticationVulDBVulDB07/10/202307/10/202307/27/2023CVE-2023-3605180337
accepted
233450SourceCodester Best Fee Management System Add User admin_class.php save_user access controlVulDBVulDB07/10/202307/10/202307/27/2023CVE-2023-3599180187
accepted
233372HadSky User cross-site request forgeryVulDBVulDB07/09/202307/10/202307/26/2023CVE-2023-3579179955
accepted
233371DedeCMS co_do.php server-side request forgeryVulDBVulDB07/09/202307/10/202307/26/2023CVE-2023-3578179949
accepted
233359wallabag Profile Config config allocation of resourcesVulDBVulDB06/30/202307/08/202307/25/2023CVE-2023-3566176266
accepted
233358GZ Scripts GZ Multi Hotel Booking System index.php cross site scriptingVulDBVulDB06/30/202307/08/202307/25/2023CVE-2023-3564176178
accepted
233357GZ Scripts GZ E Learning Platform URL Parameter cross site scriptingVulDBVulDB06/30/202307/08/202307/25/2023CVE-2023-3563176163
accepted
233356GZ Scripts PHP CRM Platform index.php cross site scriptingVulDBVulDB06/30/202307/08/202307/25/2023CVE-2023-3562176160
accepted
233355GZ Scripts PHP GZ Hotel Booking Script load.php cross site scriptingVulDBVulDB06/29/202307/08/202307/25/2023CVE-2023-3561175935
accepted
233354GZ Scripts Ticket Booking Script load.php cross site scriptingVulDBVulDB06/29/202307/08/202307/25/2023CVE-2023-3560175933
accepted
233353GZ Scripts PHP GZ Appointment Scheduling Script load.php cross site scriptingVulDBVulDB06/29/202307/08/202307/25/2023CVE-2023-3559175923
accepted
233352GZ Scripts Event Booking Calendar load.php cross site scriptingVulDBVulDB06/29/202307/08/202307/25/2023CVE-2023-3558175796
accepted
233351GZ Scripts Property Listing Script preview.php cross site scriptingVulDBVulDB06/29/202307/08/202307/25/2023CVE-2023-3557175882
accepted
233350GZ Scripts Car Listing Script PHP preview.php cross site scriptingVulDBVulDB06/29/202307/08/202307/25/2023CVE-2023-3556175881
accepted
233349GZ Scripts PHP Vacation Rental Script preview.php cross site scriptingVulDBVulDB06/29/202307/08/202307/25/2023CVE-2023-3555175868
accepted
233348GZ Scripts GZ Forum Script preview.php cross site scriptingVulDBVulDB06/30/202307/08/202307/25/2023CVE-2023-3554175947
accepted
233296GZ Scripts Time Slot Booking Calendar PHP load.php cross site scriptingVulDBVulDB06/29/202307/07/202307/25/2023CVE-2023-3544175776
accepted
233295GZ Scripts Availability Booking Calendar PHP HTTP POST Request load.php cross site scriptingVulDBVulDB06/29/202307/07/202307/25/2023CVE-2023-3543175746
accepted
233294ThinuTech ThinuCMS contact.php cross site scriptingVulDBVulDB06/25/202307/07/202307/25/2023CVE-2023-3542173865
accepted
233293ThinuTech ThinuCMS author_posts.php cross site scriptingVulDBVulDB07/07/202307/25/2023CVE-2023-3541
 
accepted
233292SimplePHPscripts NewsLetter Script PHP URL Parameter preview.php cross site scriptingVulDBVulDB06/28/202307/07/202307/25/2023CVE-2023-3540174935
accepted
233291SimplePHPscripts Simple Forum PHP URL Parameter preview.php cross site scriptingVulDBVulDB06/28/202307/07/202307/25/2023CVE-2023-3539174926
accepted
233290SimplePHPscripts Photo Gallery PHP URL Parameter preview.php cross site scriptingVulDBVulDB06/28/202307/07/202307/25/2023CVE-2023-3538174913
accepted
233289SimplePHPscripts News Script PHP Pro URL Parameter preview.php cross site scriptingVulDBVulDB06/28/202307/07/202307/25/2023CVE-2023-3537174911
accepted
233288SimplePHPscripts Funeral Script PHP URL Parameter preview.php cross site scriptingVulDBVulDB06/28/202307/07/202307/25/2023CVE-2023-3536174901
accepted
233287SimplePHPscripts FAQ Script PHP URL Parameter preview.php cross site scriptingVulDBVulDB06/28/202307/07/202307/25/2023CVE-2023-3535174897
accepted
233286SourceCodester Shopping Website check_availability.php sql injectionVulDBVulDB07/06/202307/07/202307/25/2023CVE-2023-3534178506
accepted
233253Rotem Dynamics Rotem CRM OTP URI Interface information exposureVulDBVulDB06/27/202307/06/202307/25/2023CVE-2023-3529174635
accepted
233252ThinuTech ThinuCMS category.php sql injectionVulDBVulDB06/25/202307/06/202307/25/2023CVE-2023-3528173866
accepted
232954Active It Zone Active eCommerce CMS Create Ticket Page support_ticket cross site scriptingVulDBVulDB06/25/202307/04/202307/23/2023CVE-2023-3506173857
accepted
232953Onest CRM Project List 2 cross site scriptingVulDBVulDB06/25/202307/04/202307/23/2023CVE-2023-3505173860
accepted
232952SmartWeb Infotech Job Board My Profile Page account unrestricted uploadVulDBVulDB06/25/202307/04/202307/23/2023CVE-2023-3504173856
accepted
232951SourceCodester Shopping Website insert-product.php unrestricted uploadVulDBVulDB07/04/202307/04/202307/23/2023CVE-2023-3503177518
accepted
232950SourceCodester Shopping Website search-result.php sql injectionVulDBVulDB07/04/202307/04/202307/23/2023CVE-2023-3502177521
accepted
232759IBOS OA Add User edit&op=member actionEdit sql injectionVulDBVulDB06/22/202306/30/202307/22/2023CVE-2023-3478172642
accepted
232756RocketSoft Rocket LMS Contact Form store cross site scriptingVulDBVulDB06/26/202306/30/202307/22/2023CVE-2023-3477174400
accepted
232755SimplePHPscripts GuestBook Script URL Parameter preview.php cross site scriptingVulDBVulDB06/27/202306/30/202307/22/2023CVE-2023-3476174846
accepted
232754SimplePHPscripts Event Script URL Parameter preview.php cross site scriptingVulDBVulDB06/28/202306/30/202307/22/2023CVE-2023-3475174892
accepted
232753SimplePHPscripts Simple Blog URL Parameter preview.php cross site scriptingVulDBVulDB06/28/202306/30/202307/22/2023CVE-2023-3474174915
accepted
232752Campcodes Retro Cellphone Online Store edit_product.php sql injectionVulDBVulDB06/29/202306/30/202307/22/2023CVE-2023-3473175816
accepted
232711SimplePHPscripts Classified Ads Script HTTP POST Request user.php cross site scriptingVulDBVulDB06/28/202306/29/202307/21/2023CVE-2023-3465174888
accepted
232710SimplePHPscripts Classified Ads Script URL Parameter preview.php cross site scriptingVulDBVulDB06/29/202307/21/2023CVE-2023-3464
 
accepted
232675SourceCodester Shopping Website forgot-password.php sql injectionVulDBVulDB06/29/202306/29/202307/21/2023CVE-2023-3458175691
accepted
232674SourceCodester Shopping Website index.php sql injectionVulDBVulDB06/29/202306/29/202307/21/2023CVE-2023-3457175622
accepted
232547Ruijie RG-BCR860 Network Diagnostic Page os command injectionVulDBVulDB06/19/202306/28/202307/20/2023CVE-2023-3450171229
accepted
232546IBOS OA Interview Management Export export&interviews=x actionExport sql injectionVulDBVulDB06/17/202306/28/202307/20/2023CVE-2023-3449170754
accepted
232351Campcodes Retro Cellphone Online Store index.php sql injectionVulDBVulDB06/25/202306/25/202307/18/2023CVE-2023-3396173855
accepted
232288SourceCodester Human Resource Management System detailview.php sql injectionVulDBVulDB06/23/202306/23/202307/18/2023CVE-2023-3391173197
accepted
232239SourceCodester Game Result Matrix System GET Parameter athlete-profile.php sql injectionVulDBVulDB06/21/202306/23/202307/17/2023CVE-2023-3383172339
accepted
232238SourceCodester Game Result Matrix System GET Parameter save-delegates.php cross site scriptingVulDBVulDB06/21/202306/23/202307/17/2023CVE-2023-3382172312
accepted
232237SourceCodester Online School Fees System GET Parameter datatable.php cross site scriptingVulDBVulDB06/21/202306/23/202307/17/2023CVE-2023-3381172302
accepted
232236Wavlink WN579X3 Ping Test adm.cgi injectionVulDBVulDB06/15/202306/23/202307/17/2023CVE-2023-3380170077
accepted
232016SourceCodester Online School Fees System GET Parameter ajx.php sql injectionVulDBVulDB06/20/202306/20/202307/16/2023CVE-2023-3340171877
accepted
232015code-projects Agro-School Management System exam-delete.php sql injectionVulDBVulDB06/20/202306/20/202307/16/2023CVE-2023-3339171845
accepted
232009PuneethReddyHC Online Shopping System Advanced Admin Registration reg.php improper authenticationVulDBVulDB06/19/202306/20/202307/16/2023CVE-2023-3337171661
accepted
231937SourceCodester Resort Management System cross site scriptingVulDBVulDB06/19/202306/19/202307/15/2023CVE-2023-3318171511
accepted
231807PuneethReddyHC online-shopping-system-advanced addsuppliers.php cross site scriptingVulDBVulDB06/18/202306/18/202307/14/2023CVE-2023-3311171083
accepted
231806code-projects Agro-School Management System loaddata.php sql injectionVulDBVulDB06/18/202306/18/202307/14/2023CVE-2023-3310171075
accepted
231805SourceCodester Resort Reservation System Manage Room Page ?page=rooms cross site scriptingVulDBVulDB06/18/202306/18/202307/14/2023CVE-2023-3309171058
accepted
231804whaleal IceFrog Aviator Template Engine deserializationVulDBVulDB06/15/202306/18/202307/14/2023CVE-2023-3308169999
accepted
231803miniCal sql injectionVulDBVulDB06/09/202306/18/202307/14/2023CVE-2023-3307166837
accepted
231802Ruijie RG-EW1200G Admin Password app.09df2a9e44ab48766f5f.js access controlVulDBVulDB06/07/202306/18/202307/14/2023CVE-2023-3306165834
accepted
231801C-DATA Web Management System User Creation access controlVulDBVulDB06/07/202306/18/202307/14/2023CVE-2023-3305165795
accepted
231626Dromara HuTool XML Parsing Module XmlUtil.java readBySax xml external entity referenceVulDBVulDB06/07/202306/15/202307/14/2023CVE-2023-3276165894
accepted
231625PHPGurukul Rail Pass Management System POST Request view-pass-detail.php sql injectionVulDBVulDB06/15/202306/15/202307/13/2023CVE-2023-3275170042
accepted
231624code-projects Supplier Management System Picture btn_functions.php unrestricted uploadVulDBVulDB06/15/202306/15/202307/13/2023CVE-2023-3274170030
accepted
231512OTCMS path traversalVulDBVulDB06/06/202306/14/202307/13/2023CVE-2023-3241165200
accepted
231511OTCMS usersNews_deal.php path traversalVulDBVulDB06/06/202306/14/202307/13/2023CVE-2023-3240165199
accepted
231510OTCMS path traversalVulDBVulDB06/06/202306/14/202307/13/2023CVE-2023-3239165198
accepted
231509OTCMS server-side request forgeryVulDBVulDB06/06/202306/14/202307/13/2023CVE-2023-3238165197
accepted
231508OTCMS hard-coded passwordVulDBVulDB06/06/202306/14/202307/13/2023CVE-2023-3237165196
accepted
231507mccms Comic.php pic_save server-side request forgeryVulDBVulDB06/06/202306/14/202307/13/2023CVE-2023-3236165195
accepted
231506mccms Comic.php pic_api server-side request forgeryVulDBVulDB06/06/202306/14/202307/13/2023CVE-2023-3235165194
accepted
231505Zhong Bang CRMEB PublicController.php put_image deserializationVulDBVulDB06/06/202306/14/202307/13/2023CVE-2023-3234165193
accepted
231504Zhong Bang CRMEB PublicController.php get_image_base64 server-side request forgeryVulDBVulDB06/06/202306/14/202307/13/2023CVE-2023-3233165163
accepted
231503Zhong Bang CRMEB Image Upload app_auth deserializationVulDBVulDB06/06/202306/14/202307/13/2023CVE-2023-3232165160
accepted
231502UJCMS ZIP Package information disclosureVulDBVulDB06/06/202306/14/202307/13/2023CVE-2023-3231165154
accepted
231501SourceCodester Online School Fees System POST Parameter branch.php cross site scriptingVulDBVulDB06/10/202306/14/202307/13/2023CVE-2023-3189167012
accepted
231230RoadFlow Visual Process Engine .NET Core Mvc Login sql injectionVulDBVulDB06/05/202306/12/202307/08/2023CVE-2023-3208164861
accepted
231229Chengdu VEC40G denial of serviceVulDBVulDB06/04/202306/12/202307/08/2023CVE-2023-3206164663
accepted
231176PHPGurukul Teachers Record Management System Profile Picture changeimage.php unrestricted uploadVulDBVulDB06/09/202306/09/202307/07/2023CVE-2023-3187166847
accepted
231164SourceCodester Sales Tracker Management System cross site scriptingVulDBVulDB06/09/202306/09/202307/07/2023CVE-2023-3184166771
accepted
231163SourceCodester Performance Indicator System addproduct.php cross site scriptingVulDBVulDB06/09/202306/09/202307/07/2023CVE-2023-3183166744
accepted
231151SourceCodester Lost and Found Information System view_inquiry.php sql injectionVulDBVulDB06/09/202306/09/202307/07/2023CVE-2023-3177166600
accepted
231150SourceCodester Lost and Found Information System manage_user.php sql injectionVulDBVulDB06/09/202306/09/202307/07/2023CVE-2023-3176166604
accepted
231109SourceCodester Life Insurance Management System POST Parameter insertNominee.php cross site scriptingVulDBVulDB06/08/202306/08/202307/07/2023CVE-2023-3165166190
accepted
231090y_project RuoYi filterKeyword resource consumptionVulDBVulDB06/08/202307/07/2023CVE-2023-3163
 
accepted
231021SourceCodester Online Discussion Forum Site view_post.php sql injectionVulDBVulDB06/07/202306/07/202307/05/2023CVE-2023-3152165826
accepted
231020SourceCodester Online Discussion Forum Site manage_user.php sql injectionVulDBVulDB06/07/202306/07/202307/05/2023CVE-2023-3151165823
accepted
231019SourceCodester Online Discussion Forum Site manage_post.php sql injectionVulDBVulDB06/07/202306/07/202307/05/2023CVE-2023-3150165824
accepted
231018SourceCodester Online Discussion Forum Site manage_user.php sql injectionVulDBVulDB06/07/202306/07/202307/05/2023CVE-2023-3149165825
accepted
231017SourceCodester Online Discussion Forum Site manage_post.php sql injectionVulDBVulDB06/07/202306/07/202307/05/2023CVE-2023-3148165827
accepted
231016SourceCodester Online Discussion Forum Site view_category.php sql injectionVulDBVulDB06/07/202306/07/202307/05/2023CVE-2023-3147165828
accepted
231015SourceCodester Online Discussion Forum Site manage_category.php sql injectionVulDBVulDB06/07/202306/07/202307/05/2023CVE-2023-3146165829
accepted
231014SourceCodester Online Discussion Forum Site sql injectionVulDBVulDB06/07/202306/07/202307/05/2023CVE-2023-3145165830
accepted
231013SourceCodester Online Discussion Forum Site manage_post.php cross site scriptingVulDBVulDB06/07/202306/07/202307/05/2023CVE-2023-3144165831
accepted
231012SourceCodester Online Discussion Forum Site manage_post.php cross site scriptingVulDBVulDB06/07/202306/07/202307/05/2023CVE-2023-3143165832
accepted
230800Dahua Smart Parking Management image server-side request forgeryVulDBVulDB05/28/202306/06/202306/30/2023CVE-2023-3121161754
accepted
230799SourceCodester Service Provider Management System view_service.php sql injectionVulDBVulDB06/06/202306/06/202306/30/2023CVE-2023-3120165082
accepted
230798SourceCodester Service Provider Management System view.php sql injectionVulDBVulDB06/06/202306/06/202306/30/2023CVE-2023-3119165078
accepted
230690IBOS del actionDel sql injectionVulDBVulDB06/04/202306/05/202306/30/2023CVE-2023-3100164666
accepted
230689KylinSoft youker-assistant Arbitrary File dbus.SystemBus delete_file access controlVulDBVulDB05/22/202306/05/202306/30/2023CVE-2023-3099159379
accepted
230688KylinSoft youker-assistant restore_all_sound_file path traversalVulDBVulDB05/22/202306/05/202306/30/2023CVE-2023-3098159378
accepted
230687KylinSoft kylin-software-properties setMainSource os command injectionVulDBVulDB05/22/202306/05/202306/30/2023CVE-2023-3097159388
accepted
230686KylinSoft kylin-software-properties changedSource access controlVulDBVulDB05/22/202306/05/202306/30/2023CVE-2023-3096159387
accepted
230670code-projects Agro-School Management System btn_functions.php doUpdateQuestion sql injectionVulDBVulDB06/04/202306/04/202306/30/2023CVE-2023-3094164548
accepted
230668Captura CRYPTBASE.dll uncontrolled search pathVulDBVulDB06/03/202306/04/202306/30/2023CVE-2023-3091164382
accepted
230663X-WRT luci 404 Error Template dispatcher.uc run_action cross site scriptingVulDBVulDB06/03/202306/30/2023CVE-2023-3085
 
accepted
230580Campcodes Retro Cellphone Online Store modal_add_product.php sql injectionVulDBVulDB06/02/202306/02/202306/29/2023CVE-2023-3068163902
accepted
230568code-projects Agro-School Management System index.php sql injectionVulDBVulDB06/02/202306/02/202306/29/2023CVE-2023-3062163844
accepted
230567code-projects Agro-School Management System Attachment Image btn_functions.php unrestricted uploadVulDBVulDB06/02/202306/02/202306/29/2023CVE-2023-3061163845
accepted
230566code-projects Agro-School Management System btn_functions.php doAddQuestion cross site scriptingVulDBVulDB06/02/202306/02/202306/29/2023CVE-2023-3060163846
accepted
230565SourceCodester Online Exam Form Submission update_s6.php sql injectionVulDBVulDB06/02/202306/02/202306/29/2023CVE-2023-3059163852
accepted
23056007FLY CRM User Profile cross site scriptingVulDBVulDB06/02/202306/29/2023CVE-2023-3058
 
accepted
230543YFCMF Ajax.php path traversalVulDBVulDB06/02/202306/02/202306/29/2023CVE-2023-3057163820
accepted
230542YFCMF index.php path traversalVulDBVulDB06/02/202306/02/202306/29/2023CVE-2023-3056163817
accepted
230467Guangdong Pythagorean OA Office System Schedule cross site scriptingVulDBVulDB06/01/202306/25/2023CVE-2023-3035
 
accepted
230458Guangdong Pythagorean OA Office System delete cross-site request forgeryVulDBVulDB06/01/202306/25/2023CVE-2023-3029
 
accepted
230362SourceCodester Lost and Found Information System access controlVulDBVulDB05/31/202305/31/202306/25/2023CVE-2023-3018163041
accepted
230361SourceCodester Lost and Found Information System Manage User Page cross site scriptingVulDBVulDB05/31/202305/31/202306/25/2023CVE-2023-3017163029
accepted
230360yiwent Vip Video Analysis admincore.php cross site scriptingVulDBVulDB05/31/202305/31/202306/25/2023CVE-2023-3016163002
accepted
230359yiwent Vip Video Analysis title.php server-side request forgeryVulDBVulDB05/31/202305/31/202306/25/2023CVE-2023-3015163001
accepted
230358BeipyVideoResolution admincore.php cross site scriptingVulDBVulDB05/31/202305/31/202306/25/2023CVE-2023-3014163000
accepted
230355ningzichun Student Management System login.php sql injectionVulDBVulDB05/31/202305/31/202307/24/2023CVE-2023-3008162999
accepted
230354ningzichun Student Management System Password Reset resetPassword.php password recoveryVulDBVulDB05/31/202305/31/202307/24/2023CVE-2023-3007162998
accepted
230349SourceCodester Local Service Search Engine Management System POST Parameter cross site scriptingVulDBVulDB05/31/202305/31/202306/25/2023CVE-2023-3005162974
accepted
230348SourceCodester Simple Chat System POST Parameter sql injectionVulDBVulDB05/31/202305/31/202306/25/2023CVE-2023-3004162963
accepted
230347SourceCodester Train Station Ticketing System GET Parameter manage_prices.php sql injectionVulDBVulDB05/31/202305/31/202306/25/2023CVE-2023-3003162868
accepted
230213Abstrium Pydio Cells Chat cross site scriptingVulDBVulDB05/30/202305/30/202306/24/2023CVE-2023-2981162541
accepted
230212Abstrium Pydio Cells User Creation resource injectionVulDBVulDB05/30/202305/30/202306/24/2023CVE-2023-2980162543
accepted
230211Abstrium Pydio Cells User Creation access controlVulDBVulDB05/30/202305/30/202306/24/2023CVE-2023-2979162544
accepted
230210Abstrium Pydio Cells Change Subscription authorizationVulDBVulDB05/30/202305/30/202306/24/2023CVE-2023-2978162545
accepted
230204SourceCodester Students Online Internship Timesheet Syste cross site scriptingVulDBVulDB05/30/202305/30/202306/24/2023CVE-2023-2973162461
accepted
230176MindSpore json_helper.cc UpdateArray memory corruptionVulDBVulDB05/30/202306/22/2023CVE-2023-2970
 
accepted
230150SourceCodester Faculty Evaluation System sql injectionVulDBVulDB05/29/202305/29/202306/21/2023CVE-2023-2962162082
accepted
230142SourceCodester Students Online Internship Timesheet System GET Parameter rendered_report.php sql injectionVulDBVulDB05/29/202305/29/202306/21/2023CVE-2023-2955161943
accepted
230112code-projects Bus Dispatch and Information System delete_bus.php sql injectionVulDBVulDB05/27/202305/28/202306/21/2023CVE-2023-2951161467
accepted
230083DedeCMS article_allowurl_edit.php code injectionVulDBVulDB05/27/202305/27/202306/21/2023CVE-2023-2928161308
accepted
230082JIZHICMS TemplateController.php index server-side request forgeryVulDBVulDB05/25/202305/27/202306/21/2023CVE-2023-2927160533
accepted
230081SeaCMS Picture Upload member.php denial of serviceVulDBVulDB05/17/202305/27/202306/21/2023CVE-2023-2926157441
accepted
230079Webkul krayin crm Edit Person Page 2 cross site scriptingVulDBVulDB05/11/202305/27/202306/21/2023CVE-2023-2925155162
accepted
230078Supcon SimField reportupload.aspx unrestricted uploadVulDBVulDB05/21/202305/27/202306/21/2023CVE-2023-2924159071
accepted
230077Tenda AC6 fromDhcpListClient stack-based overflowVulDBVulDB05/18/202305/27/202306/21/2023CVE-2023-2923158024
accepted
230076SourceCodester Comment System GET Parameter index.php cross site scriptingVulDBVulDB05/26/202305/27/202306/21/2023CVE-2023-2922160852
accepted
229977NFine Rapid Development Platform access controlVulDBVulDB05/11/202305/25/202306/21/2023CVE-2023-2903155099
accepted
229976NFine Rapid Development Platform access controlVulDBVulDB05/11/202305/25/202306/21/2023CVE-2023-2902155096
accepted
229975NFine Rapid Development Platform access controlVulDBVulDB05/11/202305/25/202306/21/2023CVE-2023-2901155092
accepted
229974NFine Rapid Development Platform CheckLogin weak hashVulDBVulDB05/11/202305/25/202306/21/2023CVE-2023-2900155091
accepted
229953PHPOK unrestricted uploadVulDBVulDB05/25/202306/17/2023CVE-2023-2888
 
accepted
229854eScan Antivirus IoControlCode PROCOBSRVESX.SYS 0x22E008u null pointer dereferenceVulDBVulDB05/14/202305/24/202306/17/2023CVE-2023-2875156397
accepted
229853Twister Antivirus IoControlCode filppd.sys 0x804f2140 denial of serviceVulDBVulDB05/13/202305/24/202306/17/2023CVE-2023-2874156068
accepted
229852Twister Antivirus IoControlCode filppd.sys 0x80800043 memory corruptionVulDBVulDB05/13/202305/24/202306/17/2023CVE-2023-2873156069
accepted
229851FlexiHub IoControlCode fusbhub.sys 0x220088 null pointer dereferenceVulDBVulDB05/13/202305/24/202306/17/2023CVE-2023-2872156113
accepted
229850FabulaTech USB for Remote Desktop IoControlCode 0x220408 null pointer dereferenceVulDBVulDB05/13/202305/24/202306/17/2023CVE-2023-2871156135
accepted
229849EnTech Monitor Asset Manager IoControlCode 0x80002014 denial of serviceVulDBVulDB05/13/202305/24/202306/17/2023CVE-2023-2870156151
accepted
229821SourceCodester Theme Park Ticketing System GET Parameter print_ticket.php sql injectionVulDBVulDB05/22/202305/24/202306/17/2023CVE-2023-2865159277
accepted
229820SourceCodester Online Jewelry Store POST Parameter customer.php cross site scriptingVulDBVulDB05/22/202305/24/202306/17/2023CVE-2023-2864159276
accepted
229819Simple Design Daily Journal SQLite Database cleartext storage in a file or on diskVulDBVulDB05/23/202305/24/202306/17/2023CVE-2023-2863159931
accepted
229818SiteServer CMS search cross site scriptingVulDBVulDB05/24/202306/17/2023CVE-2023-2862
 
accepted
229612SourceCodester Class Scheduling System POST Parameter search_teacher_result.php cross site scriptingVulDBVulDB05/21/202305/21/202306/15/2023CVE-2023-2826159033
accepted
229598SourceCodester Dental Clinic Appointment Reservation System POST Parameter service.php cross site scriptingVulDBVulDB05/20/202305/20/202306/15/2023CVE-2023-2824158731
accepted
229597SourceCodester Class Scheduling System GET Parameter edit_subject.php sql injectionVulDBVulDB05/20/202305/20/202306/15/2023CVE-2023-2823158702
accepted
229596Ellucian Ethos Identity logout cross site scriptingVulDBVulDB05/19/202305/20/202306/15/2023CVE-2023-2822158658
accepted
229429SourceCodester Online Jewelry Store POST Parameter supplier.php sql injectionVulDBVulDB05/19/202305/19/202306/14/2023CVE-2023-2815158352
accepted
229428SourceCodester Class Scheduling System POST Parameter save_teacher.php cross site scriptingVulDBVulDB05/19/202305/19/202306/14/2023CVE-2023-2814158335
accepted
229411Weaver e-cology API RequestInfoByXml xml external entity referenceVulDBVulDB05/12/202305/19/202306/14/2023CVE-2023-2806155442
accepted
229376cnoa OA hard-coded passwordVulDBVulDB05/11/202305/18/202306/10/2023CVE-2023-2799155081
accepted
229374TOTOLINK N200RE Telnet Service custom.conf password in configuration fileVulDBVulDB05/11/202305/18/202306/10/2023CVE-2023-2790154948
accepted
229373GNU cflow parser.c parse_variable_declaration denial of serviceVulDBVulDB04/27/202305/18/202306/10/2023CVE-2023-2789149544
accepted
229282code-projects Simple Photo Gallery unrestricted uploadVulDBVulDB05/17/202305/17/202306/10/2023CVE-2023-2776157550
accepted
229281code-projects Bus Dispatch and Information System adminHome.php sql injectionVulDBVulDB05/15/202305/17/202306/10/2023CVE-2023-2775156504
accepted
229280code-projects Bus Dispatch and Information System view_branch.php sql injectionVulDBVulDB05/17/202305/17/202306/10/2023CVE-2023-2774157545
accepted
229279code-projects Bus Dispatch and Information System view_admin.php sql injectionVulDBVulDB05/17/202305/17/202306/10/2023CVE-2023-2773157542
accepted
229278SourceCodester Budget and Expense Tracker System GET Parameter manage_budget.php sql injectionVulDBVulDB05/17/202305/17/202306/10/2023CVE-2023-2772157411
accepted
229277SourceCodester Online Exam System data sql injectionVulDBVulDB05/17/202305/17/202306/10/2023CVE-2023-2771157662
accepted
229276SourceCodester Online Exam System data sql injectionVulDBVulDB05/17/202305/17/202306/10/2023CVE-2023-2770157660
accepted
229275SourceCodester Service Provider Management System sql injectionVulDBVulDB05/11/202305/17/202306/10/2023CVE-2023-2769155073
accepted
229274Sucms cross site scriptingVulDBVulDB05/10/202305/17/202306/10/2023CVE-2023-2768154501
accepted
229271Weaver OA jx2_config.ini file accessVulDBVulDB05/08/202305/17/202306/10/2023CVE-2023-2766153444
accepted
229270Weaver OA downfile.php absolute path traversalVulDBVulDB05/08/202305/17/202306/10/2023CVE-2023-2765153439
accepted
229160SourceCodester Guest Management System GET Parameter dateTest.php cross site scriptingVulDBVulDB05/16/202305/16/202306/09/2023CVE-2023-2740157114
accepted
229150Gira HomeServer hslist cross site scriptingVulDBVulDB05/06/202305/16/202306/09/2023CVE-2023-2739152938
accepted
229149Tongda OA GatewayController.php actionGetdata unrestricted uploadVulDBVulDB05/05/202305/16/202306/09/2023CVE-2023-2738152562
accepted
228980SourceCodester Lost and Found Information System GET Parameter sql injectionVulDBVulDB05/13/202305/14/202306/08/2023CVE-2023-2699156022
accepted
228979SourceCodester Lost and Found Information System GET Parameter sql injectionVulDBVulDB05/13/202305/14/202306/08/2023CVE-2023-2698156023
accepted
228978SourceCodester Online Exam System POST Parameter data sql injectionVulDBVulDB05/13/202305/14/202306/08/2023CVE-2023-2697156039
accepted
228977SourceCodester Online Exam System POST Parameter data sql injectionVulDBVulDB05/13/202305/14/202306/08/2023CVE-2023-2696156040
accepted
228976SourceCodester Online Exam System POST Parameter data sql injectionVulDBVulDB05/13/202305/14/202306/08/2023CVE-2023-2695156037
accepted
228975SourceCodester Online Exam System POST Parameter data sql injectionVulDBVulDB05/13/202305/14/202306/08/2023CVE-2023-2694156071
accepted
228974SourceCodester Online Exam System POST Parameter data sql injectionVulDBVulDB05/13/202305/14/202306/08/2023CVE-2023-2693156072
accepted
228973SourceCodester ICT Laboratory Management System GET Parameter room_info.php cross site scriptingVulDBVulDB05/13/202305/14/202306/08/2023CVE-2023-2692156104
accepted
228972SourceCodester Personnel Property Equipment System POST Parameter add_item.php cross site scriptingVulDBVulDB05/13/202305/14/202306/08/2023CVE-2023-2691156117
accepted
228971SourceCodester Personnel Property Equipment System GET Parameter returned_reuse_form.php sql injectionVulDBVulDB05/13/202305/14/202306/08/2023CVE-2023-2690156110
accepted
228970SourceCodester Billing Management System GET Parameter editproduct.php sql injectionVulDBVulDB05/14/202305/14/202306/08/2023CVE-2023-2689156289
accepted
228911Caton Live Mini_HTTPD ping.cgi command injectionVulDBVulDB04/26/202305/12/202306/08/2023CVE-2023-2682149099
accepted
228892SourceCodester File Tracker Manager System POST Parameter save_user.php cross site scriptingVulDBVulDB05/11/202305/12/202306/08/2023CVE-2023-2678155213
accepted
228891SourceCodester Covid-19 Contact Tracing System manage.php sql injectionVulDBVulDB05/11/202305/12/202306/08/2023CVE-2023-2677155140
accepted
228890H3C R160 aspForm stack-based overflowVulDBVulDB04/26/202305/12/202306/08/2023CVE-2023-2676149075
accepted
228888SourceCodester Lost and Found Information System GET Parameter view.php sql injectionVulDBVulDB05/11/202305/12/202306/08/2023CVE-2023-2672155180
accepted
228887SourceCodester Lost and Found Information System Contact Form cross site scriptingVulDBVulDB05/11/202305/12/202306/08/2023CVE-2023-2671155183
accepted
228886SourceCodester Lost and Found Information System access controlVulDBVulDB05/11/202305/12/202306/08/2023CVE-2023-2670155204
accepted
228885SourceCodester Lost and Found Information System GET Parameter sql injectionVulDBVulDB05/11/202305/12/202306/08/2023CVE-2023-2669155230
accepted
228884SourceCodester Lost and Found Information System GET Parameter manager_category sql injectionVulDBVulDB05/11/202305/12/202306/08/2023CVE-2023-2668155235
accepted
228883SourceCodester Lost and Found Information System cross site scriptingVulDBVulDB05/11/202305/12/202306/08/2023CVE-2023-2667155236
accepted
228803SourceCodester Online Computer and Laptop Store Master.php sql injectionVulDBVulDB05/11/202305/11/202306/07/2023CVE-2023-2661155087
accepted
228802SourceCodester Online Computer and Laptop Store view_categories.php sql injectionVulDBVulDB05/11/202305/11/202306/07/2023CVE-2023-2660155086
accepted
228801SourceCodester Online Computer and Laptop Store view_product.php sql injectionVulDBVulDB05/11/202305/11/202306/07/2023CVE-2023-2659155085
accepted
228800SourceCodester Online Computer and Laptop Store products.php sql injectionVulDBVulDB05/11/202305/11/202306/07/2023CVE-2023-2658155084
accepted
228799SourceCodester Online Computer and Laptop Store products.php cross site scriptingVulDBVulDB05/11/202305/11/202306/07/2023CVE-2023-2657155083
accepted
228798SourceCodester AC Repair and Services System sql injectionVulDBVulDB05/11/202305/11/202306/07/2023CVE-2023-2656155065
accepted
228781SourceCodester Lost and Found Information System index.php sql injectionVulDBVulDB05/11/202305/11/202306/07/2023CVE-2023-2653155059
accepted
228780SourceCodester Lost and Found Information System sql injectionVulDBVulDB05/11/202305/11/202306/07/2023CVE-2023-2652155060
accepted
228778Tenda AC23 Service Port 7329 ate command injectionVulDBVulDB04/29/202305/11/202306/07/2023CVE-2023-2649150440
accepted
228777Weaver E-Office uploadify.php unrestricted uploadVulDBVulDB04/28/202305/11/202306/07/2023CVE-2023-2648149788
accepted
228776Weaver E-Office File Upload utility_all.php command injectionVulDBVulDB04/28/202305/11/202306/07/2023CVE-2023-2647149790
accepted
228775TP-Link Archer C7v2 GET Request Parameter denial of serviceVulDBVulDB04/27/202305/11/202306/07/2023CVE-2023-2646149356
accepted
228774USR USR-G806 Web Management Page hard-coded passwordVulDBVulDB04/26/202305/11/202306/07/2023CVE-2023-2645149018
accepted
228773DigitalPersona FPSensor DpHost.exe unquoted search pathVulDBVulDB04/24/202305/11/202306/07/2023CVE-2023-2644147791
accepted
228772SourceCodester File Tracker Manager System POST Parameter update_password.php sql injectionVulDBVulDB05/10/202305/11/202306/07/2023CVE-2023-2643154663
accepted
228771SourceCodester Online Exam System GET Parameter updateCourse.php sql injectionVulDBVulDB05/10/202305/11/202306/07/2023CVE-2023-2642154623
accepted
228770SourceCodester Online Internship Management System POST Parameter login.php sql injectionVulDBVulDB05/10/202305/11/202306/07/2023CVE-2023-2641154597
accepted
228549SourceCodester Online Tours & Travels Management System disapprove_delete.php exec sql injectionVulDBVulDB05/10/202305/10/202306/02/2023CVE-2023-2619154503
accepted
228548OpenCV wechat_qrcode Module decoded_bit_stream_parser.cpp decodeHanziSegment memory leakVulDBVulDB05/09/202305/10/202306/02/2023CVE-2023-2618154183
accepted
228547OpenCV wechat_qrcode Module decoded_bit_stream_parser.cpp decodeByteSegment null pointer dereferenceVulDBVulDB05/09/202305/10/202306/02/2023CVE-2023-2617154182
accepted
228398SourceCodester Online Reviewer System GET Parameter user-update.php sql injectionVulDBVulDB05/09/202305/09/202306/01/2023CVE-2023-2596153911
accepted
228397SourceCodester Billing Management System POST Parameter ajax_service.php sql injectionVulDBVulDB05/09/202305/09/202306/01/2023CVE-2023-2595153776
accepted
228396SourceCodester Food Ordering Management System Registration sql injectionVulDBVulDB05/08/202305/09/202306/01/2023CVE-2023-2594153544
accepted
228172SourceCodester Multi Language Hotel Management Software POST Parameter ajax.php cross site scriptingVulDBVulDB05/07/202305/07/202305/28/2023CVE-2023-2565153057
accepted
228167jja8 NewBingGoGo cross site scriptingVulDBVulDB05/06/202305/28/2023CVE-2023-2560
 
accepted
228015Control iD RHiD direct requestVulDBVulDB04/25/202305/04/202305/27/2023CVE-2023-2524148296
accepted
228014Weaver E-Office unrestricted uploadVulDBVulDB04/25/202305/04/202305/27/2023CVE-2023-2523148291
accepted
228013Chengdu VEC40G Network Detection os command injectionVulDBVulDB04/23/202305/04/202305/27/2023CVE-2023-2522147634
accepted
228012NEXTU NEXT-7004N POST Request formFilter cross site scriptingVulDBVulDB04/25/202305/04/202305/27/2023CVE-2023-2521148202
accepted
228011Caton Prime Ping command injectionVulDBVulDB04/21/202305/04/202305/27/2023CVE-2023-2520116760
accepted
228010Caton CTP Relay Server API login sql injectionVulDBVulDB04/21/202305/04/202305/27/2023CVE-2023-2519116765
accepted
227869Funadmin Cx.php tagLoad cross site scriptingVulDBVulDB05/02/202305/24/2023CVE-2023-2477
 
accepted
227868Dromara J2eeFAST Announcement cross site scriptingVulDBVulDB05/02/202305/24/2023CVE-2023-2476
 
accepted
227867Dromara J2eeFAST System Message cross site scriptingVulDBVulDB05/02/202305/24/2023CVE-2023-2475
 
accepted
227866Rebuild cross-site request forgeryVulDBVulDB05/02/202305/24/2023CVE-2023-2474
 
accepted
227860Dreamer CMS Password Hash Calculation UserController.java updatePwd algorithmic complexityVulDBVulDB05/02/202305/24/2023CVE-2023-2473
 
accepted
227795SourceCodester Online DJ Management System GET Parameter view_details.php sql injectionVulDBVulDB05/01/202305/01/202305/24/2023CVE-2023-2451150969
accepted
227751SourceCodester Simple Student Information System Add New Course cross site scriptingVulDBVulDB04/29/202304/29/202305/24/2023CVE-2023-2425150284
accepted
227750DedeCMS config.php UpDateMemberModCache unrestricted uploadVulDBVulDB04/19/202304/29/202305/24/2023CVE-2023-2424116167
accepted
227718Control iD RHiD department cross site scriptingVulDBVulDB04/18/202304/28/202305/24/2023CVE-2023-2421115718
accepted
227717MLECMS common.func.php get_url sql injectionVulDBVulDB04/17/202304/28/202305/24/2023CVE-2023-2420115137
accepted
227716Zhong Bang CRMEB SystemAttachmentServices.php videoUpload unrestricted uploadVulDBVulDB04/14/202304/28/202305/24/2023CVE-2023-2419113972
accepted
227715Konga Login API random valuesVulDBVulDB04/18/202304/28/202305/24/2023CVE-2023-2418115660
accepted
227714ks-soft Advanced Host Monitor rma_active.exe unquoted search pathVulDBVulDB04/24/202304/28/202305/24/2023CVE-2023-2417147794
accepted
227707SourceCodester AC Repair and Services System manage_booking.php sql injectionVulDBVulDB04/28/202304/28/202305/24/2023CVE-2023-2413150030
accepted
227706SourceCodester AC Repair and Services System manage_user.php sql injectionVulDBVulDB04/28/202304/28/202305/24/2023CVE-2023-2412150029
accepted
227705SourceCodester AC Repair and Services System view_inquiry.php sql injectionVulDBVulDB04/28/202304/28/202305/24/2023CVE-2023-2411150028
accepted
227704SourceCodester AC Repair and Services System view_booking.php sql injectionVulDBVulDB04/28/202304/28/202305/24/2023CVE-2023-2410150027
accepted
227703SourceCodester AC Repair and Services System view_service.php sql injectionVulDBVulDB04/28/202304/28/202305/24/2023CVE-2023-2409150025
accepted
227702SourceCodester AC Repair and Services System view.php sql injectionVulDBVulDB04/28/202304/28/202305/24/2023CVE-2023-2408150023
accepted
227675SourceCodester Simple Mobile Comparison Website cross site scriptingVulDBVulDB04/27/202304/28/202305/21/2023CVE-2023-2397149491
accepted
227674Netgear SRX5308 Web Management Interface cross site scriptingVulDBVulDB04/13/202304/28/202305/21/2023CVE-2023-2396113814
accepted
227673Netgear SRX5308 Web Management Interface cross site scriptingVulDBVulDB04/13/202304/28/202305/21/2023CVE-2023-2395113812
accepted
227672Netgear SRX5308 Web Management Interface cross site scriptingVulDBVulDB04/13/202304/28/202305/21/2023CVE-2023-2394113811
accepted
227671Netgear SRX5308 Web Management Interface cross site scriptingVulDBVulDB04/13/202304/28/202305/21/2023CVE-2023-2393113810
accepted
227670Netgear SRX5308 Web Management Interface cross site scriptingVulDBVulDB04/13/202304/28/202305/21/2023CVE-2023-2392113809
accepted
227669Netgear SRX5308 Web Management Interface cross site scriptingVulDBVulDB04/13/202304/28/202305/21/2023CVE-2023-2391113808
accepted
227668Netgear SRX5308 Web Management Interface cross site scriptingVulDBVulDB04/13/202304/28/202305/21/2023CVE-2023-2390113807
accepted
227667Netgear SRX5308 Web Management Interface cross site scriptingVulDBVulDB04/13/202304/28/202305/21/2023CVE-2023-2389113806
accepted
227666Netgear SRX5308 Web Management Interface cross site scriptingVulDBVulDB04/13/202304/28/202305/21/2023CVE-2023-2388113805
accepted
227665Netgear SRX5308 Web Management Interface cross site scriptingVulDBVulDB04/13/202304/28/202305/21/2023CVE-2023-2387113804
accepted
227664Netgear SRX5308 Web Management Interface cross site scriptingVulDBVulDB04/13/202304/28/202305/21/2023CVE-2023-2386113803
accepted
227663Netgear SRX5308 Web Management Interface cross site scriptingVulDBVulDB04/13/202304/28/202305/21/2023CVE-2023-2385113800
accepted
227662Netgear SRX5308 Web Management Interface cross site scriptingVulDBVulDB04/13/202304/28/202305/21/2023CVE-2023-2384113796
accepted
227661Netgear SRX5308 Web Management Interface cross site scriptingVulDBVulDB04/13/202304/28/202305/21/2023CVE-2023-2383113795
accepted
227660Netgear SRX5308 Web Management Interface cross site scriptingVulDBVulDB04/13/202304/28/202305/21/2023CVE-2023-2382113794
accepted
227659Netgear SRX5308 Web Management Interface cross site scriptingVulDBVulDB04/13/202304/28/202305/21/2023CVE-2023-2381113802
accepted
227658Netgear SRX5308 denial of serviceVulDBVulDB04/13/202304/28/202305/21/2023CVE-2023-2380113816
accepted
227655Ubiquiti EdgeRouter X Web Service denial of serviceVulDBVulDB04/14/202304/28/202305/21/2023CVE-2023-2379114082
accepted
227654Ubiquiti EdgeRouter X Web Management Interface command injectionVulDBVulDB04/14/202304/28/202305/21/2023CVE-2023-2378114072
accepted
227653Ubiquiti EdgeRouter X Web Management Interface command injectionVulDBVulDB04/14/202304/28/202305/21/2023CVE-2023-2377114081
accepted
227652Ubiquiti EdgeRouter X Web Management Interface command injectionVulDBVulDB04/14/202304/28/202305/21/2023CVE-2023-2376114078
accepted
227651Ubiquiti EdgeRouter X Web Management Interface command injectionVulDBVulDB04/14/202304/28/202305/21/2023CVE-2023-2375114077
accepted
227650Ubiquiti EdgeRouter X Web Management Interface command injectionVulDBVulDB04/14/202304/28/202305/21/2023CVE-2023-2374114075
accepted
227649Ubiquiti EdgeRouter X Web Management Interface command injectionVulDBVulDB04/14/202304/28/202305/21/2023CVE-2023-2373114074
accepted
227648SourceCodester Online DJ Management System cross site scriptingVulDBVulDB04/26/202304/28/202305/21/2023CVE-2023-2372149057
accepted
227647SourceCodester Online DJ Management System GET Parameter view_details.php sql injectionVulDBVulDB04/26/202304/28/202305/21/2023CVE-2023-2371149048
accepted
227646SourceCodester Online DJ Management System GET Parameter manage_event.php sql injectionVulDBVulDB04/26/202304/28/202305/21/2023CVE-2023-2370149027
accepted
227645SourceCodester Faculty Evaluation System manage_restriction.php sql injectionVulDBVulDB04/27/202304/28/202305/21/2023CVE-2023-2369149449
accepted
227644SourceCodester Faculty Evaluation System sql injectionVulDBVulDB04/27/202304/28/202305/21/2023CVE-2023-2368149448
accepted
227643SourceCodester Faculty Evaluation System manage_academic.php sql injectionVulDBVulDB04/27/202304/28/202305/21/2023CVE-2023-2367149447
accepted
227642SourceCodester Faculty Evaluation System sql injectionVulDBVulDB04/27/202304/28/202305/21/2023CVE-2023-2366149350
accepted
227641SourceCodester Faculty Evaluation System sql injectionVulDBVulDB04/27/202304/28/202305/21/2023CVE-2023-2365149349
accepted
227640SourceCodester Resort Reservation System registration.php cross site scriptingVulDBVulDB04/26/202304/28/202305/21/2023CVE-2023-2364149068
accepted
227639SourceCodester Resort Reservation System view_room.php sql injectionVulDBVulDB04/26/202304/28/202305/21/2023CVE-2023-2363149041
accepted
227593SourceCodester Service Provider Management System Users.php cross site scriptingVulDBVulDB04/27/202304/27/202305/21/2023CVE-2023-2350149336
accepted
227592SourceCodester Service Provider Management System index.php cross site scriptingVulDBVulDB04/27/202304/27/202305/21/2023CVE-2023-2349149335
accepted
227591SourceCodester Service Provider Management System manage_user.php sql injectionVulDBVulDB04/27/202304/27/202305/21/2023CVE-2023-2348149333
accepted
227590SourceCodester Service Provider Management System manage_service.php sql injectionVulDBVulDB04/27/202304/27/202305/21/2023CVE-2023-2347149332
accepted
227589SourceCodester Service Provider Management System view_inquiry.php sql injectionVulDBVulDB04/27/202304/27/202305/21/2023CVE-2023-2346149331
accepted
227588SourceCodester Service Provider Management System improper authorizationVulDBVulDB04/27/202304/27/202305/21/2023CVE-2023-2345149484
accepted
227587SourceCodester Service Provider Management System HTTP POST Request sql injectionVulDBVulDB04/27/202304/27/202305/21/2023CVE-2023-2344149466
accepted
227481UCMS Column Configuration saddpost.php cross site scriptingVulDBVulDB04/25/202304/26/202305/20/2023CVE-2023-2294148363
accepted
227463SourceCodester Purchase Order Management System cross site scriptingVulDBVulDB04/25/202304/25/202305/20/2023CVE-2023-2293148410
accepted
227236SourceCodester Online Pizza Ordering System unrestricted uploadVulDBVulDB04/23/202304/23/202305/18/2023CVE-2023-2246147517
accepted
227230hansunCMS unrestricted uploadVulDBVulDB04/12/202304/22/202305/18/2023CVE-2023-2245113185
accepted
227229SourceCodester Online Eyewear Shop GET Parameter update_status.php sql injectionVulDBVulDB04/22/202304/22/202305/18/2023CVE-2023-2244146882
accepted
227228SourceCodester Complaint Management System POST Parameter registration.php sql injectionVulDBVulDB04/22/202304/22/202305/18/2023CVE-2023-2243146872
accepted
227227SourceCodester Online Computer and Laptop Store GET Parameter sql injectionVulDBVulDB04/22/202304/22/202305/18/2023CVE-2023-2242146905
accepted
227226PoDoFo PdfXRefStreamParserObject.cpp readXRefStreamEntry heap-based overflowVulDBVulDB04/21/202304/22/202305/18/2023CVE-2023-2241117088
accepted
227001MAXTECH MAX-G866ac Remote Management missing authenticationVulDBVulDB04/09/202304/21/202305/15/2023CVE-2023-2231111997
accepted
226986Dream Technology mica Form Object cross site scriptingVulDBVulDB04/21/202305/15/2023CVE-2023-2220
 
accepted
226985SourceCodester Task Reminder System Users.php cross site scriptingVulDBVulDB04/20/202304/21/202305/15/2023CVE-2023-2219116596
accepted
226984SourceCodester Task Reminder System manage_user.php sql injectionVulDBVulDB04/20/202304/21/202305/15/2023CVE-2023-2218116595
accepted
226983SourceCodester Task Reminder System manage_reminder.php sql injectionVulDBVulDB04/20/202304/21/202305/15/2023CVE-2023-2217116594
accepted
226981Campcodes Coffee Shop POS System Users.php cross site scriptingVulDBVulDB04/19/202304/21/202305/15/2023CVE-2023-2216116137
accepted
226980Campcodes Coffee Shop POS System manage_user.php sql injectionVulDBVulDB04/19/202304/21/202305/15/2023CVE-2023-2215116133
accepted
226979Campcodes Coffee Shop POS System manage_sale.php sql injectionVulDBVulDB04/19/202304/21/202305/15/2023CVE-2023-2214116132
accepted
226978Campcodes Coffee Shop POS System manage_product.php sql injectionVulDBVulDB04/19/202304/21/202305/15/2023CVE-2023-2213116131
accepted
226977Campcodes Coffee Shop POS System view_product.php sql injectionVulDBVulDB04/19/202304/21/202305/15/2023CVE-2023-2212116130
accepted
226976Campcodes Coffee Shop POS System manage_category.php sql injectionVulDBVulDB04/19/202304/21/202305/15/2023CVE-2023-2211116129
accepted
226975Campcodes Coffee Shop POS System view_category.php sql injectionVulDBVulDB04/19/202304/21/202305/15/2023CVE-2023-2210116128
accepted
226974Campcodes Coffee Shop POS System view_details.php sql injectionVulDBVulDB04/19/202304/21/202305/15/2023CVE-2023-2209116127
accepted
226973Campcodes Retro Basketball Shoes Online Store details.php sql injectionVulDBVulDB04/20/202304/21/202305/15/2023CVE-2023-2208116587
accepted
226972Campcodes Retro Basketball Shoes Online Store contactus1.php sql injectionVulDBVulDB04/20/202304/21/202305/15/2023CVE-2023-2207116586
accepted
226971Campcodes Retro Basketball Shoes Online Store contactus.php sql injectionVulDBVulDB04/20/202304/21/202305/15/2023CVE-2023-2206116585
accepted
226970Campcodes Retro Basketball Shoes Online Store login.php sql injectionVulDBVulDB04/20/202304/21/202305/15/2023CVE-2023-2205116579
accepted
226969Campcodes Retro Basketball Shoes Online Store faqs.php sql injectionVulDBVulDB04/20/202304/21/202305/15/2023CVE-2023-2204116588
accepted
226276SourceCodester Air Cargo Management System cross site scriptingVulDBVulDB04/17/202304/18/202305/05/2023CVE-2023-2155115193
accepted
226275SourceCodester Task Reminder System sql injectionVulDBVulDB04/18/202304/18/202305/05/2023CVE-2023-2154115514
accepted
226274SourceCodester Complaint Management System POST Parameter editable_ajax.php cross site scriptingVulDBVulDB04/18/202304/18/202305/05/2023CVE-2023-2153115608
accepted
226273SourceCodester Student Study Center Desk Management System index.php file inclusionVulDBVulDB04/18/202304/18/202305/05/2023CVE-2023-2152115603
accepted
226272SourceCodester Student Study Center Desk Management System manage_student.php sql injectionVulDBVulDB04/18/202305/05/2023CVE-2023-2151
 
accepted
226271SourceCodester Task Reminder System Master.php sql injectionVulDBVulDB04/18/202304/18/202305/05/2023CVE-2023-2150115511
accepted
226270Campcodes Online Thesis Archiving System manage_user.php sql injectionVulDBVulDB04/18/202304/18/202305/05/2023CVE-2023-2149115554
accepted
226269Campcodes Online Thesis Archiving System view_curriculum.php sql injectionVulDBVulDB04/18/202304/18/202305/05/2023CVE-2023-2148115552
accepted
226268Campcodes Online Thesis Archiving System view_details.php sql injectionVulDBVulDB04/18/202304/18/202305/05/2023CVE-2023-2147115551
accepted
226267Campcodes Online Thesis Archiving System Master.php sql injectionVulDBVulDB04/18/202304/18/202305/05/2023CVE-2023-2146115550
accepted
226266Campcodes Online Thesis Archiving System projects_per_curriculum.php sql injectionVulDBVulDB04/18/202304/18/202305/05/2023CVE-2023-2145115548
accepted
226265Campcodes Online Thesis Archiving System view_department.php sql injectionVulDBVulDB04/18/202304/18/202305/05/2023CVE-2023-2144115553
accepted
226206SourceCodester Purchase Order Management System GET Parameter view_details.php sql injectionVulDBVulDB04/17/202304/17/202305/05/2023CVE-2023-2130115167
accepted
226147SourceCodester Judging Management System edit_contestant.php sql injectionVulDBVulDB04/16/202304/16/202305/05/2023CVE-2023-2108114855
accepted
226110IBOS del&op=recycle sql injectionVulDBVulDB04/05/202304/15/202305/05/2023CVE-2023-2107110388
accepted
226109moxi624 Mogu Blog v2 uploadPicsByUrl uploadPictureByUrl absolute path traversalVulDBVulDB03/31/202304/15/202305/05/2023CVE-2023-2101108468
accepted
226108SourceCodester Vehicle Service Management System index.php cross site scriptingVulDBVulDB04/15/202304/15/202305/05/2023CVE-2023-2100114599
accepted
226107SourceCodester Vehicle Service Management System Users.php cross site scriptingVulDBVulDB04/15/202304/15/202305/05/2023CVE-2023-2099114598
accepted
226106SourceCodester Vehicle Service Management System topBarNav.php cross site scriptingVulDBVulDB04/15/202304/15/202305/05/2023CVE-2023-2098114597
accepted
226105SourceCodester Vehicle Service Management System Master.php sql injectionVulDBVulDB04/15/202304/15/202305/05/2023CVE-2023-2097114596
accepted
226104SourceCodester Vehicle Service Management System manage_inventory.php sql injectionVulDBVulDB04/15/202304/15/202305/05/2023CVE-2023-2096114595
accepted
226103SourceCodester Vehicle Service Management System manage_category.php sql injectionVulDBVulDB04/15/202304/15/202305/05/2023CVE-2023-2095114594
accepted
226102SourceCodester Vehicle Service Management System manage_mechanic.php sql injectionVulDBVulDB04/15/202304/15/202305/05/2023CVE-2023-2094114593
accepted
226101SourceCodester Vehicle Service Management System Login.php sql injectionVulDBVulDB04/15/202304/15/202305/05/2023CVE-2023-2093114591
accepted
226100SourceCodester Vehicle Service Management System view_service.php sql injectionVulDBVulDB04/15/202304/15/202305/05/2023CVE-2023-2092114590
accepted
226099KylinSoft youker-assistant adjust_cpufreq_scaling_governer os command injectionVulDBVulDB04/11/202304/15/202305/05/2023CVE-2023-2091112561
accepted
226098SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php sql injectionVulDBVulDB04/15/202304/15/202305/05/2023CVE-2023-2090114579
accepted
226097SourceCodester Complaint Management System GET Parameter userprofile.php sql injectionVulDBVulDB04/15/202304/15/202305/05/2023CVE-2023-2089114547
accepted
226055Campcodes Online Traffic Offense Management System view_details.php cross site scriptingVulDBVulDB04/14/202304/14/202305/03/2023CVE-2023-2077114276
accepted
226054Campcodes Online Traffic Offense Management System Users.phpp cross site scriptingVulDBVulDB04/14/202304/14/202305/03/2023CVE-2023-2076114275
accepted
226053Campcodes Online Traffic Offense Management System view_details.php sql injectionVulDBVulDB04/14/202304/14/202305/03/2023CVE-2023-2075114273
accepted
226052Campcodes Online Traffic Offense Management System Master.php sql injectionVulDBVulDB04/14/202304/14/202305/03/2023CVE-2023-2074114272
accepted
226051Campcodes Online Traffic Offense Management System Login.php sql injectionVulDBVulDB04/14/202304/14/202305/03/2023CVE-2023-2073114271
accepted
225944DedeCMS select_templets.php path traversalVulDBVulDB04/04/202304/14/202305/03/2023CVE-2023-2059109877
accepted
225943EyouCms HTTP POST Request cross site scriptingVulDBVulDB04/07/202304/14/202305/03/2023CVE-2023-2058111320
accepted
225942EyouCms New Picture cross site scriptingVulDBVulDB04/03/202304/14/202305/03/2023CVE-2023-2057109630
accepted
225941DedeCMS module_main.php GetSystemFile code injectionVulDBVulDB04/03/202304/14/202305/03/2023CVE-2023-2056109566
accepted
225940Campcodes Advanced Online Voting System config_save.php cross site scriptingVulDBVulDB04/14/202304/14/202305/03/2023CVE-2023-2055114019
accepted
225939Campcodes Advanced Online Voting System positions_delete.php sql injectionVulDBVulDB04/14/202304/14/202305/03/2023CVE-2023-2054114018
accepted
225938Campcodes Advanced Online Voting System candidates_row.php sql injectionVulDBVulDB04/14/202304/14/202304/30/2023CVE-2023-2053114017
accepted
225937Campcodes Advanced Online Voting System ballot_down.php sql injectionVulDBVulDB04/14/202304/14/202304/30/2023CVE-2023-2052114016
accepted
225936Campcodes Advanced Online Voting System positions_row.php sql injectionVulDBVulDB04/14/202304/14/202304/30/2023CVE-2023-2051114015
accepted
225935Campcodes Advanced Online Voting System positions_add.php sql injectionVulDBVulDB04/14/202304/14/202304/30/2023CVE-2023-2050114014
accepted
225934Campcodes Advanced Online Voting System ballot_up.php sql injectionVulDBVulDB04/14/202304/14/202304/30/2023CVE-2023-2049114013
accepted
225933Campcodes Advanced Online Voting System voters_row.php sql injectionVulDBVulDB04/14/202304/14/202304/30/2023CVE-2023-2048114012
accepted
225932Campcodes Advanced Online Voting System login.php sql injectionVulDBVulDB04/14/202304/14/202304/30/2023CVE-2023-2047114003
accepted
225922Control iD iDSecure Dispositivos Page cross site scriptingVulDBVulDB04/05/202304/14/202304/30/2023CVE-2023-2044110406
accepted
225921Control iD RHiD Edit a sql injectionVulDBVulDB03/26/202304/14/202304/30/2023CVE-2023-2043106063
accepted
225920DataGear JDBC Server deserializationVulDBVulDB04/02/202304/14/202304/30/2023CVE-2023-2042109292
accepted
225919novel-plus sql injectionVulDBVulDB03/26/202304/14/202304/30/2023CVE-2023-2041105886
accepted
225918novel-plus sql injectionVulDBVulDB03/31/202304/14/202304/30/2023CVE-2023-2040108461
accepted
225917novel-plus sql injectionVulDBVulDB03/31/202304/14/202304/30/2023CVE-2023-2039108460
accepted
225916Campcodes Video Sharing Website admin_class.php sql injectionVulDBVulDB04/14/202304/14/202304/30/2023CVE-2023-2038114045
accepted
225915Campcodes Video Sharing Website watch.php sql injectionVulDBVulDB04/14/202304/14/202304/30/2023CVE-2023-2037114044
accepted
225914Campcodes Video Sharing Website upload.php sql injectionVulDBVulDB04/14/202304/14/202304/30/2023CVE-2023-2036114047
accepted
225913Campcodes Video Sharing Website signup.php sql injectionVulDBVulDB04/14/202304/14/202304/30/2023CVE-2023-2035114046
accepted
225536SourceCodester Online Computer and Laptop Store cross site scriptingVulDBVulDB04/11/202304/11/202304/28/2023CVE-2023-1988112792
accepted
225535SourceCodester Online Computer and Laptop Store update_order_status sql injectionVulDBVulDB04/11/202304/11/202304/28/2023CVE-2023-1987112791
accepted
225534SourceCodester Online Computer and Laptop Store delete_order sql injectionVulDBVulDB04/11/202304/11/202304/28/2023CVE-2023-1986112784
accepted
225533SourceCodester Online Computer and Laptop Store save_brand sql injectionVulDBVulDB04/11/202304/11/202304/28/2023CVE-2023-1985112773
accepted
225532SourceCodester Complaint Management System POST Parameter check_availability.php sql injectionVulDBVulDB04/11/202304/11/202304/28/2023CVE-2023-1984112686
accepted
225530SourceCodester Sales Tracker Management System GET Parameter manage_product.php sql injectionVulDBVulDB04/11/202304/11/202304/28/2023CVE-2023-1983112626
accepted
225408yuan1994 tpAdmin Upload.php remote server-side request forgeryVulDBVulDB04/09/202304/10/202304/26/2023CVE-2023-1971111859
accepted
225407yuan1994 tpAdmin Upload.php Upload unrestricted uploadVulDBVulDB04/09/202304/10/202304/26/2023CVE-2023-1970111862
accepted
225406SourceCodester Online Eyewear Shop GET Parameter manage_stock.php sql injectionVulDBVulDB04/10/202304/10/202304/26/2023CVE-2023-1969112115
accepted
225361SourceCodester Best Online News Portal POST Parameter forgot-password.php sql injectionVulDBVulDB04/09/202304/09/202304/26/2023CVE-2023-1962111844
accepted
225360PHPGurukul Bank Locker Management System Password Reset recovery.php sql injectionVulDBVulDB04/08/202304/09/202304/26/2023CVE-2023-1964111707
accepted
225359PHPGurukul Bank Locker Management System Search index.php sql injectionVulDBVulDB04/08/202304/09/202304/26/2023CVE-2023-1963111682
accepted
225348SourceCodester Online Computer and Laptop Store cross site scriptingVulDBVulDB04/08/202304/08/202304/26/2023CVE-2023-1961111524
accepted
225347SourceCodester Online Computer and Laptop Store sql injectionVulDBVulDB04/08/202304/08/202304/26/2023CVE-2023-1960111556
accepted
225346SourceCodester Online Computer and Laptop Store sql injectionVulDBVulDB04/08/202304/08/202304/26/2023CVE-2023-1959111555
accepted
225345SourceCodester Online Computer and Laptop Store sql injectionVulDBVulDB04/08/202304/08/202304/26/2023CVE-2023-1958111554
accepted
225344SourceCodester Online Computer and Laptop Store Subcategory sql injectionVulDBVulDB04/08/202304/08/202304/26/2023CVE-2023-1957111546
accepted
225343SourceCodester Online Computer and Laptop Store Image path traversalVulDBVulDB04/08/202304/08/202304/26/2023CVE-2023-1956111543
accepted
225342SourceCodester Online Computer and Laptop Store User Registration login.php sql injectionVulDBVulDB04/08/202304/08/202304/26/2023CVE-2023-1955111538
accepted
225341SourceCodester Online Computer and Laptop Store manage.php save_inventory sql injectionVulDBVulDB04/08/202304/08/202304/26/2023CVE-2023-1954111537
accepted
225340SourceCodester Online Computer and Laptop Store index.php sql injectionVulDBVulDB04/08/202304/08/202304/26/2023CVE-2023-1953111534
accepted
225339SourceCodester Online Computer and Laptop Store Product Search ?p=products sql injectionVulDBVulDB04/08/202304/08/202304/26/2023CVE-2023-1952111533
accepted
225338SourceCodester Online Computer and Laptop Store brand.php delete_brand sql injectionVulDBVulDB04/08/202304/08/202304/26/2023CVE-2023-1951111525
accepted
225337PHPGurukul BP Monitoring Management System Password Recovery password-recovery.php sql injectionVulDBVulDB04/08/202304/08/202304/26/2023CVE-2023-1950111544
accepted
225336PHPGurukul BP Monitoring Management System Change Password change-password.php sql injectionVulDBVulDB04/08/202304/08/202304/26/2023CVE-2023-1949111542
accepted
225335PHPGurukul BP Monitoring Management System Add New Family Member add-family-member.php cross site scriptingVulDBVulDB04/08/202304/08/202304/26/2023CVE-2023-1948111539
accepted
225330taoCMS admin.php code injectionVulDBVulDB03/23/202304/07/202304/26/2023CVE-2023-1947104791
accepted
225329SourceCodester Survey Application System Add New cross site scriptingVulDBVulDB04/07/202304/07/202304/26/2023CVE-2023-1946111430
accepted
225319SourceCodester Online Computer and Laptop Store Avatar unrestricted uploadVulDBVulDB04/07/202304/07/202304/26/2023CVE-2023-1942111240
accepted
225318PHPGurukul BP Monitoring Management System User Profile Update profile.php sql injectionVulDBVulDB04/07/202304/07/202304/26/2023CVE-2023-1909111238
accepted
225317SourceCodester Simple and Beautiful Shopping Cart System login.php sql injectionVulDBVulDB04/07/202304/07/202304/26/2023CVE-2023-1941111230
accepted
225316SourceCodester Simple and Beautiful Shopping Cart System delete_user_query.php sql injectionVulDBVulDB04/07/202304/07/202304/24/2023CVE-2023-1940111229
accepted
225264zhenfeng13 My-Blog userInfo cross-site request forgeryVulDBVulDB04/07/202304/24/2023CVE-2023-1937
 
accepted
225150SourceCodester Simple Mobile Comparison Website GET Parameter view_category.php sql injectionVulDBVulDB04/06/202304/06/202304/23/2023CVE-2023-1908110750
accepted
224998Keysight IXIA Hawkeye licenses cross site scriptingVulDBVulDB03/24/202304/05/202304/22/2023CVE-2023-1860105334
accepted
224997SourceCodester Earnings and Expense Tracker App index.php information disclosureVulDBVulDB04/04/202304/05/202304/22/2023CVE-2023-1858109903
accepted
224996SourceCodester Online Computer and Laptop Store cross site scriptingVulDBVulDB04/04/202304/05/202304/22/2023CVE-2023-1857109944
accepted
224995SourceCodester Air Cargo Management System GET Parameter track_shipment.php sql injectionVulDBVulDB04/05/202304/05/202304/22/2023CVE-2023-1856110203
accepted
224994SourceCodester Online Graduate Tracer System session expirationVulDBVulDB04/04/202304/05/202304/22/2023CVE-2023-1854110098
accepted
224993SourceCodester Online Payroll System employee_edit.php cross site scriptingVulDBVulDB04/04/202304/05/202304/22/2023CVE-2023-1853109947
accepted
224992SourceCodester Online Payroll System deduction_edit.php cross site scriptingVulDBVulDB04/04/202304/05/202304/22/2023CVE-2023-1852109946
accepted
224991SourceCodester Online Payroll System employee_add.php cross site scriptingVulDBVulDB04/04/202304/05/202304/22/2023CVE-2023-1851109945
accepted
224990SourceCodester Online Payroll System login.php sql injectionVulDBVulDB04/04/202304/05/202304/22/2023CVE-2023-1850109943
accepted
224989SourceCodester Online Payroll System cashadvance_row.php sql injectionVulDBVulDB04/04/202304/05/202304/22/2023CVE-2023-1849109942
accepted
224988SourceCodester Online Payroll System attendance_row.php sql injectionVulDBVulDB04/04/202304/05/202304/22/2023CVE-2023-1848109940
accepted
224987SourceCodester Online Payroll System attendance.php sql injectionVulDBVulDB04/04/202304/05/202304/22/2023CVE-2023-1847109931
accepted
224986SourceCodester Online Payroll System deduction_row.php sql injectionVulDBVulDB04/04/202304/05/202304/22/2023CVE-2023-1846109941
accepted
224985SourceCodester Online Payroll System employee_row.php sql injectionVulDBVulDB04/04/202304/05/202304/22/2023CVE-2023-1845109939
accepted
224842SourceCodester Centralized Covid Vaccination Records System GET Parameter manage_location.php sql injectionVulDBVulDB04/03/202304/04/202304/21/2023CVE-2023-1827109582
accepted
224841SourceCodester Online Computer and Laptop Store index.php unrestricted uploadVulDBVulDB04/03/202304/04/202304/21/2023CVE-2023-1826109687
accepted
224768sjqzhang go-fastdfs File Upload uploa upload path traversalVulDBVulDB03/22/202304/02/202304/21/2023CVE-2023-1800104537
accepted
224751EyouCMS login.php cross site scriptingVulDBVulDB03/21/202304/02/202304/21/2023CVE-2023-1799103888
accepted
224750EyouCMS login.php cross site scriptingVulDBVulDB03/21/202304/02/202304/21/2023CVE-2023-1798103871
accepted
224749OTCMS unrestricted uploadVulDBVulDB03/21/202304/02/202304/21/2023CVE-2023-1797103797
accepted
224748SourceCodester Employee Payslip Generator Create News cross site scriptingVulDBVulDB03/31/202304/02/202304/21/2023CVE-2023-1796108458
accepted
224747SourceCodester Gadget Works Online Ordering System GET Parameter index.php cross site scriptingVulDBVulDB04/02/202304/02/202304/21/2023CVE-2023-1795109211
accepted
224746SourceCodester Police Crime Record Management System GET Parameter casedetails.php cross site scriptingVulDBVulDB04/01/202304/02/202304/21/2023CVE-2023-1794109096
accepted
224745SourceCodester Police Crime Record Management System GET Parameter assigncase.php sql injectionVulDBVulDB04/01/202304/02/202304/21/2023CVE-2023-1793109092
accepted
224744SourceCodester Simple Mobile Comparison Website GET Parameter manage_field.php sql injectionVulDBVulDB03/31/202304/02/202304/21/2023CVE-2023-1792108580
accepted
224743SourceCodester Simple Task Allocation System manage_user.php sql injectionVulDBVulDB03/31/202304/02/202304/21/2023CVE-2023-1791108570
accepted
224724SourceCodester Simple Task Allocation System index.php information disclosureVulDBVulDB03/31/202304/01/202304/21/2023CVE-2023-1790108560
accepted
224700SourceCodester Earnings and Expense Tracker App manage_user.php sql injectionVulDBVulDB03/31/202303/31/202304/21/2023CVE-2023-1785108697
accepted
224699jeecg-boot API Documentation improper authenticationVulDBVulDB03/28/202303/31/202304/21/2023CVE-2023-1784106886
accepted
224674Rockoa Configuration File webmainConfig.php code injectionVulDBVulDB03/29/202303/31/202304/21/2023CVE-2023-1773107251
accepted
224673DataGear Diagram Type cross site scriptingVulDBVulDB03/21/202303/31/202304/21/2023CVE-2023-1772104038
accepted
224672SourceCodester Grade Point Average GPA Calculator Master.php get_scale cross site scriptingVulDBVulDB03/30/202303/31/202304/21/2023CVE-2023-1771108289
accepted
224671SourceCodester Grade Point Average GPA Calculator Master.php get_scale sql injectionVulDBVulDB03/31/202303/31/202304/21/2023CVE-2023-1770108518
accepted
224670SourceCodester Grade Point Average GPA Calculator index.php information disclosureVulDBVulDB03/31/202303/31/202304/21/2023CVE-2023-1769108503
accepted
224635IBOS mark&op=delFromSend sql injectionVulDBVulDB03/21/202303/30/202304/20/2023CVE-2023-1747103841
accepted
224634Dreamer CMS File Upload cross site scriptingVulDBVulDB03/20/202303/30/202304/20/2023CVE-2023-1746103469
accepted
224633KMPlayer SHFOLDER.dll uncontrolled search pathVulDBVulDB03/21/202303/30/202304/20/2023CVE-2023-1745103760
accepted
224632IBOS htaccess unrestricted uploadVulDBVulDB03/27/202303/30/202304/20/2023CVE-2023-1744106329
accepted
224631SourceCodester Grade Point Average GPA Calculator index.php cross site scriptingVulDBVulDB03/30/202303/30/202304/20/2023CVE-2023-1743108290
accepted
224630IBOS Report Search getlist sql injectionVulDBVulDB03/28/202303/30/202304/20/2023CVE-2023-1742106822
accepted
224629jeecg-boot Sleep Command SysDictMapper.java sql injectionVulDBVulDB03/24/202303/30/202304/20/2023CVE-2023-1741105196
accepted
224628SourceCodester Air Cargo Management System GET Parameter manage_user.php sql injectionVulDBVulDB03/29/202303/30/202304/20/2023CVE-2023-1740107271
accepted
224627SourceCodester Simple and Beautiful Shopping Cart System upload.php unrestricted uploadVulDBVulDB03/29/202303/30/202304/20/2023CVE-2023-1739107315
accepted
224626SourceCodester Young Entrepreneur E-Negosyo System sql injectionVulDBVulDB03/29/202303/30/202304/20/2023CVE-2023-1738107298
accepted
224625SourceCodester Young Entrepreneur E-Negosyo System login.php sql injectionVulDBVulDB03/29/202303/30/202304/20/2023CVE-2023-1737107294
accepted
224624SourceCodester Young Entrepreneur E-Negosyo System sql injectionVulDBVulDB03/29/202303/30/202304/20/2023CVE-2023-1736107308
accepted
224623SourceCodester Young Entrepreneur E-Negosyo System passwordrecover.php sql injectionVulDBVulDB03/29/202303/30/202304/20/2023CVE-2023-1735107293
accepted
224622SourceCodester Young Entrepreneur E-Negosyo System unrestricted uploadVulDBVulDB03/29/202303/30/202304/20/2023CVE-2023-1734107314
accepted
224309SourceCodester Earnings and Expense Tracker App cross site scriptingVulDBVulDB03/28/202303/28/202304/16/2023CVE-2023-1690106926
accepted
224308SourceCodester Earnings and Expense Tracker App cross site scriptingVulDBVulDB03/28/202304/16/2023CVE-2023-1689
 
accepted
224307SourceCodester Earnings and Expense Tracker App cross site scriptingVulDBVulDB03/28/202303/28/202304/16/2023CVE-2023-1688106924
accepted
224244SourceCodester Simple Task Allocation System cross site scriptingVulDBVulDB03/28/202303/28/202304/16/2023CVE-2023-1687106908
accepted
224243SourceCodester Young Entrepreneur E-Negosyo System GET Parameter index.php cross site scriptingVulDBVulDB03/28/202303/28/202304/16/2023CVE-2023-1686106864
accepted
224242HadSky Installation Interface index.php command injectionVulDBVulDB03/21/202303/28/202304/16/2023CVE-2023-1685103909
accepted
224241HadSky unrestricted uploadVulDBVulDB03/21/202303/28/202304/16/2023CVE-2023-1684103798
accepted
224240Xunrui CMS system_log.html information disclosureVulDBVulDB03/26/202303/28/202304/16/2023CVE-2023-1683105865
accepted
224239Xunrui CMS Install.txt direct requestVulDBVulDB03/28/202304/16/2023CVE-2023-1682
 
accepted
224238Xunrui CMS test.php information disclosureVulDBVulDB03/28/202304/16/2023CVE-2023-1681
 
accepted
224237Xunrui CMS main.html information disclosureVulDBVulDB03/28/202304/16/2023CVE-2023-1680
 
accepted
224236DriverGenius IOCTL mydrivers64.sys 0x9C40A108 memory corruptionVulDBVulDB03/24/202303/28/202304/16/2023CVE-2023-1679105172
accepted
224235DriverGenius IOCTL mydrivers64.sys 0x9C40A0E0 memory corruptionVulDBVulDB03/24/202303/28/202304/16/2023CVE-2023-1678105169
accepted
224234DriverGenius IOCTL mydrivers64.sys 0x9c402084 denial of serviceVulDBVulDB03/24/202303/28/202304/16/2023CVE-2023-1677105168
accepted
224233DriverGenius IOCTL mydrivers64.sys 0x9C402088 memory corruptionVulDBVulDB03/24/202303/28/202304/16/2023CVE-2023-1676105170
accepted
224232SourceCodester School Registration and Fee System GET Parameter edit_stud.php sql injectionVulDBVulDB03/28/202303/28/202304/16/2023CVE-2023-1675106887
accepted
224231SourceCodester School Registration and Fee System POST Parameter login.php sql injectionVulDBVulDB03/28/202303/28/202304/16/2023CVE-2023-1674106885
accepted
224104SourceCodester Automatic Question Paper Generator System GET Parameter view_class.php sql injectionVulDBVulDB03/27/202303/27/202304/15/2023CVE-2023-1666106388
accepted
224026IObit Malware Fighter IOCTL IMFCameraProtect.sys 0x8018E004 stack-based overflowVulDBVulDB03/24/202303/26/202304/15/2023CVE-2023-1646105232
accepted
224025IObit Malware Fighter IOCTL IMFCameraProtect.sys 0x8018E008 denial of serviceVulDBVulDB03/24/202303/26/202304/15/2023CVE-2023-1645105231
accepted
224024IObit Malware Fighter IOCTL IMFCameraProtect.sys 0x8018E010 denial of serviceVulDBVulDB03/24/202303/26/202304/15/2023CVE-2023-1644105230
accepted
224023IObit Malware Fighter IOCTL ImfHpRegFilter.sys 0x8001E040 denial of serviceVulDBVulDB03/24/202303/26/202304/15/2023CVE-2023-1643105222
accepted
224022IObit Malware Fighter IOCTL ObCallbackProcess.sys 0x222040 denial of serviceVulDBVulDB03/24/202303/26/202304/15/2023CVE-2023-1642105217
accepted
224021IObit Malware Fighter IOCTL ObCallbackProcess.sys 0x222018 denial of serviceVulDBVulDB03/24/202303/26/202304/15/2023CVE-2023-1641105214
accepted
224020IObit Malware Fighter IOCTL ObCallbackProcess.sys 0x222010 denial of serviceVulDBVulDB03/24/202303/26/202304/15/2023CVE-2023-1640105213
accepted
224019IObit Malware Fighter IOCTL ImfRegistryFilter.sys 0x8001E04C denial of serviceVulDBVulDB03/24/202303/26/202304/15/2023CVE-2023-1639105208
accepted
224018IObit Malware Fighter IOCTL ImfRegistryFilter.sys 0x8001E040 denial of serviceVulDBVulDB03/24/202303/26/202304/15/2023CVE-2023-1638105207
accepted
224017OTCMS apiRun.php AutoRun cross site scriptingVulDBVulDB03/24/202303/25/202304/15/2023CVE-2023-1635105145
accepted
224016OTCMS URL Parameter info_deal.php UseCurl server-side request forgeryVulDBVulDB03/24/202303/25/202304/15/2023CVE-2023-1634105187
accepted
224014Ellucian Banner Web Tailor Login Page twbkwbis.P_FirstMenu improper authorization [False-Positive]VulDBVulDB03/24/202303/25/202304/15/2023CVE-2023-1632105548revoked
224013JiangMin Antivirus IOCTL kvcore.sys 0x222010 null pointer dereferenceVulDBVulDB03/24/202303/25/202304/15/2023CVE-2023-1631105202
accepted
224012JiangMin Antivirus IOCTL kvcore.sys 0x222000 denial of serviceVulDBVulDB03/24/202303/25/202304/15/2023CVE-2023-1630105201
accepted
224011JiangMin Antivirus IOCTL kvcore.sys 0x222010 memory corruptionVulDBVulDB03/24/202303/25/202304/15/2023CVE-2023-1629105203
accepted
224010Jianming Antivirus IoControlCode kvcore.sys null pointer dereferenceVulDBVulDB03/25/202304/15/2023CVE-2023-1628
 
accepted
224009Jianming Antivirus IoControlCode kvcore.sys denial of serviceVulDBVulDB03/25/202304/15/2023CVE-2023-1627
 
accepted
224008Jianming Antivirus IoControlCode kvcore.sys memory corruptionVulDBVulDB03/25/202304/15/2023CVE-2023-1626
 
accepted
223800XiaoBingBy TeaCMS Article Title cross site scriptingVulDBVulDB03/24/202304/14/2023CVE-2023-1616
 
accepted
223744Rebuild publish cross site scriptingVulDBVulDB03/19/202303/23/202304/13/2023CVE-2023-1613103390
accepted
223743Rebuild list-file sql injectionVulDBVulDB03/19/202303/23/202304/13/2023CVE-2023-1612103392
accepted
223742Rebuild list sql injectionVulDBVulDB03/19/202303/23/202304/13/2023CVE-2023-1610103391
accepted
223739Zhong Bang CRMEB Java save cross site scriptingVulDBVulDB03/15/202303/23/202303/29/2024CVE-2023-1609101957
accepted
223738Zhong Bang CRMEB Java list getAdminList sql injectionVulDBVulDB03/15/202303/23/202303/29/2024CVE-2023-1608101935
accepted
223737novel-plus list sql injectionVulDBVulDB03/23/202303/23/202304/13/2023CVE-2023-1607104848
accepted
223736novel-plus DictController.java sql injectionVulDBVulDB03/23/202303/23/202304/13/2023CVE-2023-1606104853
accepted
223663novel-plus list sql injectionVulDBVulDB03/23/202303/23/202304/13/2023CVE-2023-1595104778
accepted
223662novel-plus list MenuService sql injectionVulDBVulDB03/23/202303/23/202304/13/2023CVE-2023-1594104780
accepted
223661SourceCodester Automatic Question Paper Generator System cross site scriptingVulDBVulDB03/23/202303/23/202304/13/2023CVE-2023-1593104765
accepted
223660SourceCodester Automatic Question Paper Generator System GET Parameter view_class.php sql injectionVulDBVulDB03/23/202303/23/202304/13/2023CVE-2023-1592104761
accepted
223659SourceCodester Automatic Question Paper Generator System sql injectionVulDBVulDB03/23/202303/23/202304/13/2023CVE-2023-1591104774
accepted
223655SourceCodester Online Tours & Travels Management System currency.php exec sql injectionVulDBVulDB03/23/202303/23/202304/13/2023CVE-2023-1590104753
accepted
223654SourceCodester Online Tours & Travels Management System approve_delete.php exec sql injectionVulDBVulDB03/23/202303/23/202304/13/2023CVE-2023-1589104752
accepted
223565DataGear Graph Dataset cross site scriptingVulDBVulDB03/22/202303/22/202304/12/2023CVE-2023-1573104217
accepted
223564DataGear Plugin cross site scriptingVulDBVulDB03/22/202303/22/202304/12/2023CVE-2023-1572104215
accepted
223563DataGear pagingQueryData sql injectionVulDBVulDB03/21/202303/22/202304/12/2023CVE-2023-1571104036
accepted
223562syoyo tinydng tiny_dng_loader.h __interceptor_memcpy heap-based overflowVulDBVulDB03/21/202303/22/202304/12/2023CVE-2023-1570103763
accepted
223561SourceCodester E-Commerce System cross site scriptingVulDBVulDB03/20/202303/22/202304/12/2023CVE-2023-1569103528
accepted
223560SourceCodester Student Study Center Desk Management System GET Parameter index.php cross site scriptingVulDBVulDB03/21/202303/22/202304/12/2023CVE-2023-1568103970
accepted
223559SourceCodester Student Study Center Desk Management System assign.php cross site scriptingVulDBVulDB03/21/202303/22/202304/12/2023CVE-2023-1567103969
accepted
223558SourceCodester Medical Certificate Generator App action.php sql injectionVulDBVulDB03/20/202303/22/202304/12/2023CVE-2023-1566103618
accepted
223557FeiFeiCMS Extension Tool slide_add.html cross site scriptingVulDBVulDB03/22/202303/22/202304/12/2023CVE-2023-1565104307
accepted
223556SourceCodester Air Cargo Management System GET Parameter update_status.php sql injectionVulDBVulDB03/20/202303/22/202304/12/2023CVE-2023-1564103619
accepted
223555SourceCodester Student Study Center Desk Management System assign.php sql injectionVulDBVulDB03/21/202303/22/202304/12/2023CVE-2023-1563103971
accepted
223554code-projects Simple Online Hotel Reservation System add_room.php unrestricted uploadVulDBVulDB03/22/202303/22/202304/12/2023CVE-2023-1561104197
accepted
223553TinyTIFF File tinytiffreader.c buffer overflowVulDBVulDB03/21/202303/22/202304/12/2023CVE-2023-1560103764
accepted
223552SourceCodester Storage Unit Rental Management System unrestricted uploadVulDBVulDB03/20/202303/22/202304/12/2023CVE-2023-1559103560
accepted
223551Simple and Beautiful Shopping Cart System uploadera.php unrestricted uploadVulDBVulDB03/21/202303/22/202304/12/2023CVE-2023-1558103788
accepted
223550SourceCodester E-Commerce System Username access controlVulDBVulDB03/20/202303/22/202304/12/2023CVE-2023-1557103527
accepted
223549SourceCodester Judging Management System summary_results.php sql injectionVulDBVulDB03/21/202303/22/202304/12/2023CVE-2023-1556103932
accepted
223411SourceCodester E-Commerce System Category Name controller.php cross site scriptingVulDBVulDB03/20/202303/20/202304/12/2023CVE-2023-1507103514
accepted
223410SourceCodester E-Commerce System login.php sql injectionVulDBVulDB03/20/202303/20/202304/12/2023CVE-2023-1506103513
accepted
223409SourceCodester E-Commerce System setDiscount.php sql injectionVulDBVulDB03/20/202303/20/202304/12/2023CVE-2023-1505103516
accepted
223408SourceCodester Alphaware Simple E-Commerce System sql injectionVulDBVulDB03/20/202303/20/202304/12/2023CVE-2023-1504103495
accepted
223407SourceCodester Alphaware Simple E-Commerce System admin_index.php sql injectionVulDBVulDB03/20/202303/20/202304/12/2023CVE-2023-1503103501
accepted
223406SourceCodester Alphaware Simple E-Commerce System edit_customer.php sql injectionVulDBVulDB03/20/202303/20/202304/12/2023CVE-2023-1502103498
accepted
223401RockOA acloudCosAction.php.SQL runAction unrestricted uploadVulDBVulDB03/19/202303/19/202304/12/2023CVE-2023-1501103371
accepted
223400code-projects Simple Art Gallery adminHome.php cross site scriptingVulDBVulDB03/19/202303/19/202304/12/2023CVE-2023-1500103322
accepted
223399code-projects Simple Art Gallery adminHome.php sql injectionVulDBVulDB03/19/202303/19/202304/12/2023CVE-2023-1499103324
accepted
223398code-projects Responsive Hotel Site Newsletter Log messages.php sql injectionVulDBVulDB03/19/202303/19/202304/12/2023CVE-2023-1498103321
accepted
223397SourceCodester Simple and Nice Shopping Cart Script uploaderm.php unrestricted uploadVulDBVulDB03/19/202303/19/202304/12/2023CVE-2023-1497103323
accepted
223381Rebuild list queryListOfConfig sql injectionVulDBVulDB03/17/202303/18/202304/11/2023CVE-2023-1495102691
accepted
223380IBOS ApiController.php sql injectionVulDBVulDB03/16/202303/18/202304/11/2023CVE-2023-1494102141
accepted
223379Max Secure Anti Virus Plus IoControlCode MaxProctetor64.sys 0x220019 denial of serviceVulDBVulDB03/18/202303/18/202304/11/2023CVE-2023-1493103107
accepted
223378Max Secure Anti Virus Plus IoControlCode MaxProc64.sys 0x220019 denial of serviceVulDBVulDB03/18/202303/18/202304/11/2023CVE-2023-1492103109
accepted
223377Max Secure Anti Virus Plus IoControlCode MaxCryptMon.sys 0x220020 access controlVulDBVulDB03/17/202303/18/202304/11/2023CVE-2023-1491102822
accepted
223376Max Secure Anti Virus Plus IoControlCode SDActMon.sys 0x220020 access controlVulDBVulDB03/17/202303/18/202304/11/2023CVE-2023-1490102820
accepted
223375Lespeed WiseCleaner Wise System Monitor IoControlCode WiseHDInfo64.dll 0x9C402088 access controlVulDBVulDB03/17/202303/18/202304/11/2023CVE-2023-1489102818
accepted
223374Lespeed WiseCleaner Wise System Monitor IoControlCode WiseHDInfo64.dll 0x9C40A0E0 denial of serviceVulDBVulDB03/17/202303/18/202304/11/2023CVE-2023-1488102817
accepted
223373Lespeed WiseCleaner Wise System Monitor IoControlCode WiseHDInfo64.dll 0x9C40A0E0 denial of serviceVulDBVulDB03/17/202303/18/202304/11/2023CVE-2023-1487102816
accepted
223372Lespeed WiseCleaner Wise Force Deleter IoControlCode WiseUnlock64.sys 0x220004 access controlVulDBVulDB03/17/202303/18/202304/11/2023CVE-2023-1486102815
accepted
223371SourceCodester Young Entrepreneur E-Negosyo System GET Parameter index.php cross site scriptingVulDBVulDB03/18/202303/18/202304/11/2023CVE-2023-1485103065
accepted
223367xzjie cms upload unrestricted uploadVulDBVulDB03/18/202304/11/2023CVE-2023-1484
 
accepted
223366XiaoBingBy TeaCMS getallarticleinfo sql injectionVulDBVulDB03/18/202304/11/2023CVE-2023-1483
 
accepted
223365HkCms External Plugin code injectionVulDBVulDB03/18/202304/11/2023CVE-2023-1482
 
accepted
223364SourceCodester Monitoring of Students Cyber Accounts System POST Parameter cross site scriptingVulDBVulDB03/17/202303/18/202304/11/2023CVE-2023-1481102858
accepted
223363SourceCodester Monitoring of Students Cyber Accounts System POST Parameter login.php sql injectionVulDBVulDB03/17/202303/18/202304/11/2023CVE-2023-1480102857
accepted
223362SourceCodester Simple Music Player save_music.php unrestricted uploadVulDBVulDB03/17/202303/18/202304/11/2023CVE-2023-1479102851
accepted
223337SourceCodester Canteen Management System createuser.php query sql injectionVulDBVulDB03/17/202303/17/202304/11/2023CVE-2023-1475102746
accepted
223336SourceCodester Automatic Question Paper Generator System GET Parameter manage_question_paper.php sql injectionVulDBVulDB03/17/202303/17/202304/11/2023CVE-2023-1474102745
accepted
223327SourceCodester Student Study Center Desk Management System Report sql injectionVulDBVulDB03/17/202303/17/202304/11/2023CVE-2023-1468102764
accepted
223326SourceCodester Student Study Center Desk Management System POST Parameter path traversalVulDBVulDB03/17/202303/17/202304/11/2023CVE-2023-1467102759
accepted
223325SourceCodester Student Study Center Desk Management System view_student sql injectionVulDBVulDB03/17/202303/17/202304/11/2023CVE-2023-1466102749
accepted
223311SourceCodester Medicine Tracker System improper authenticationVulDBVulDB03/17/202303/17/202304/11/2023CVE-2023-1464102742
accepted
223306SourceCodester Canteen Management System createCategories.php query sql injectionVulDBVulDB03/17/202303/17/202304/11/2023CVE-2023-1461102740
accepted
223305SourceCodester Online Pizza Ordering System Password Change improper authenticationVulDBVulDB03/17/202303/17/202304/11/2023CVE-2023-1460102736
accepted
223304SourceCodester Canteen Management System changeUsername.php sql injectionVulDBVulDB03/17/202303/17/202304/11/2023CVE-2023-1459102735
accepted
223303Ubiquiti EdgeRouter X OSPF command injection [Disputed]VulDBVulDB03/10/202303/17/202304/11/2023CVE-2023-145899980
accepted
223302Ubiquiti EdgeRouter X Static Routing Configuration command injection [Disputed]VulDBVulDB03/10/202303/17/202304/11/2023CVE-2023-145799978
accepted
223301Ubiquiti EdgeRouter X NAT Configuration command injection [Disputed]VulDBVulDB03/10/202303/17/202304/11/2023CVE-2023-145699970
accepted
223300SourceCodester Online Pizza Ordering System Login Page sql injectionVulDBVulDB03/17/202303/17/202304/11/2023CVE-2023-1455102709
accepted
223299jeecg-boot qurestSql sql injectionVulDBVulDB03/15/202303/17/202304/11/2023CVE-2023-1454101907
accepted
223298Watchdog Anti-Virus IoControlCode wsdk-driver.sys 0x80002008 access controlVulDBVulDB03/07/202303/17/202304/11/2023CVE-2023-145399001
accepted
223297GPAC load_text.c buffer overflowVulDBVulDB03/14/202303/17/202304/11/2023CVE-2023-1452101480
accepted
223296MP4v2 mp4track.cpp GetSampleFileOffset denial of serviceVulDBVulDB03/06/202303/17/202304/11/2023CVE-2023-145198442
accepted
223295MP4v2 mp4trackdump.cpp DumpTrack denial of serviceVulDBVulDB03/03/202303/17/202304/11/2023CVE-2023-145097354
accepted
223294GPAC av_parsers.c gf_av1_reset_state double freeVulDBVulDB03/14/202303/17/202304/11/2023CVE-2023-1449101479
accepted
223293GPAC mpegts.c gf_m2ts_process_sdt heap-based overflowVulDBVulDB03/14/202303/17/202304/11/2023CVE-2023-1448101478
accepted
223292SourceCodester Medicine Tracker System cross site scriptingVulDBVulDB03/16/202303/17/202304/11/2023CVE-2023-1447102351
accepted
223291Watchdog Anti-Virus IoControlCode wsdk-driver.sys 0x80002008 denial of serviceVulDBVulDB03/07/202303/17/202304/11/2023CVE-2023-144698997
accepted
223290Filseclab Twister Antivirus IoControlCode fildds.sys 0x80112053 denial of serviceVulDBVulDB03/07/202303/17/202304/11/2023CVE-2023-144598993
accepted
223289Filseclab Twister Antivirus IoControlCode fildds.sys 0x8011206B denial of serviceVulDBVulDB03/07/202303/17/202304/11/2023CVE-2023-144498989
accepted
223288Filseclab Twister Antivirus IoControlCode fildds.sys 0x80112053 denial of serviceVulDBVulDB03/07/202303/17/202304/11/2023CVE-2023-144398988
accepted
223287Meizhou Qingyunke QYKCMS Update api.php unrestricted uploadVulDBVulDB03/16/202303/17/202304/11/2023CVE-2023-1442102414
accepted
223285SourceCodester Automatic Question Paper Generator System GET Parameter view_course.php sql injectionVulDBVulDB03/17/202303/17/202304/11/2023CVE-2023-1441102701
accepted
223284SourceCodester Automatic Question Paper Generator System GET Parameter manage_user.php sql injectionVulDBVulDB03/16/202303/17/202304/11/2023CVE-2023-1440102345
accepted
223283SourceCodester Medicine Tracker System GET Parameter view_details.php sql injectionVulDBVulDB03/16/202303/17/202304/11/2023CVE-2023-1439102213
accepted
223215SourceCodester Gadget Works Online Ordering System Products unrestricted uploadVulDBVulDB03/16/202303/16/202304/08/2023CVE-2023-1433102170
accepted
223214SourceCodester Online Food Ordering System POST Request access controlVulDBVulDB03/16/202303/16/202304/08/2023CVE-2023-1432102344
accepted
223129SourceCodester Friendly Island Pizza Website and Ordering System POST Parameter cashconfirm.php cross site scriptingVulDBVulDB03/15/202303/15/202304/08/2023CVE-2023-1418101910
accepted
223128Simple Art Gallery adminHome.php sql injectionVulDBVulDB03/15/202303/15/202304/08/2023CVE-2023-1416101926
accepted
223127SourceCodester Friendly Island Pizza Website and Ordering System POST Parameter addmem.php sql injectionVulDBVulDB03/15/202303/15/202304/08/2023CVE-2023-1379101912
accepted
223126Simple Art Gallery adminHome.php sliderPicSubmit unrestricted uploadVulDBVulDB03/15/202303/15/202304/08/2023CVE-2023-1415101922
accepted
223111SourceCodester Student Study Center Desk Management System manage_user.php sql injectionVulDBVulDB03/15/202303/15/202304/08/2023CVE-2023-1407101879
accepted
222985XiaoBingBy TeaCMS upload path traversalVulDBVulDB03/14/202304/07/2023CVE-2023-1398
 
accepted
222984SourceCodester Online Student Management System profile.php cross site scriptingVulDBVulDB03/13/202303/14/202304/07/2023CVE-2023-1397101033
accepted
222983SourceCodester Online Tours & Travels Management System traveller_details.php cross site scriptingVulDBVulDB03/14/202303/14/202304/07/2023CVE-2023-1396101323
accepted
222982SourceCodester Yoga Class Registration System list.php query cross site scriptingVulDBVulDB03/13/202303/14/202304/07/2023CVE-2023-1395100958
accepted
222981SourceCodester Online Graduate Tracer System bsitemp.php mysqli_query sql injectionVulDBVulDB03/14/202303/14/202304/07/2023CVE-2023-1394101295
accepted
222979SourceCodester Online Pizza Ordering System save_menu unrestricted uploadVulDBVulDB03/14/202303/14/202304/07/2023CVE-2023-1392101417
accepted
222978SourceCodester Online Tours & Travels Management System ab.php unrestricted uploadVulDBVulDB03/14/202303/14/202304/07/2023CVE-2023-1391101387
accepted
222904SourceCodester Friendly Island Pizza Website and Ordering System POST Parameter paypalsuccess.php sql injectionVulDBVulDB03/13/202303/13/202304/04/2023CVE-2023-1378100972
accepted
222875TG Soft Vir.IT eXplorer IoControlCode VIRAGTLT.sys 0x82730088 denial of serviceVulDBVulDB02/21/202303/13/202304/04/2023CVE-2023-136992748
accepted
222874XHCMS POST Parameter login.php sql injectionVulDBVulDB03/13/202303/13/202304/04/2023CVE-2023-1368100895
accepted
222873SourceCodester Yoga Class Registration System manage_category.php query sql injectionVulDBVulDB03/13/202303/13/202304/04/2023CVE-2023-1366100945
accepted
222872SourceCodester Online Pizza Ordering System ajax.php sql injectionVulDBVulDB03/13/202303/13/202304/04/2023CVE-2023-1365100928
accepted
222871SourceCodester Online Pizza Ordering System GET Parameter category.php sql injectionVulDBVulDB03/13/202303/13/202304/04/2023CVE-2023-1364100926
accepted
222870SourceCodester Computer Parts Sales and Inventory System Add User Account cross site scriptingVulDBVulDB03/12/202303/13/202304/04/2023CVE-2023-1363100703
accepted
222863SourceCodester Employee Payslip Generator with Sending Mail New User Creation sql injectionVulDBVulDB03/11/202303/12/202304/04/2023CVE-2023-1360100518
accepted
222862SourceCodester Gadget Works Online Ordering System Add New User cross site scriptingVulDBVulDB03/12/202303/12/202304/04/2023CVE-2023-1359100619
accepted
222861SourceCodester Gadget Works Online Ordering System POST Parameter login.php sql injectionVulDBVulDB03/12/202303/12/202304/04/2023CVE-2023-1358100621
accepted
222860SourceCodester Simple Bakery Shop Management System Admin Login sql injectionVulDBVulDB03/12/202303/12/202304/04/2023CVE-2023-1357100626
accepted
222853SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System register.php cross site scriptingVulDBVulDB03/11/202303/11/202304/04/2023CVE-2023-1354100470
accepted
222852SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System verification.php cross site scriptingVulDBVulDB03/11/202303/11/202304/04/2023CVE-2023-1353100469
accepted
222851SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System login.php sql injectionVulDBVulDB03/11/202303/11/202304/04/2023CVE-2023-1352100474
accepted
222849SourceCodester Computer Parts Sales and Inventory System cust_transac.php sql injectionVulDBVulDB03/11/202303/11/202304/04/2023CVE-2023-1351100409
accepted
222848liferea Feed Enrichment update.c update_job_run os command injectionVulDBVulDB03/11/202304/04/2023CVE-2023-1350
 
accepted
222842Hsycms Add Category Module cate.php cross site scriptingVulDBVulDB03/09/202303/11/202304/04/2023CVE-2023-134999644
accepted
222738Guizhou 115cms index unrestricted uploadVulDBVulDB03/10/202303/10/202304/02/2023CVE-2023-1328100109
accepted
222728lmxcms BookAction.class.php reply sql injectionVulDBVulDB03/09/202303/10/202304/02/2023CVE-2023-132299703
accepted
222727lmxcms AcquisiAction.class.php update sql injectionVulDBVulDB03/10/202303/10/202304/02/2023CVE-2023-132199929
accepted
222699SourceCodester Friendly Island Pizza Website and Ordering System GET Parameter large.php sql injectionVulDBVulDB03/10/202303/10/202304/02/2023CVE-2023-131199895
accepted
222698SourceCodester Online Graduate Tracer System prof.php sql injectionVulDBVulDB03/10/202303/10/202304/02/2023CVE-2023-131099928
accepted
222697SourceCodester Online Graduate Tracer System search_it.php sql injectionVulDBVulDB03/10/202303/10/202304/02/2023CVE-2023-130999927
accepted
222696SourceCodester Online Graduate Tracer System adminlog.php sql injectionVulDBVulDB03/10/202303/10/202304/02/2023CVE-2023-130899916
accepted
222683UCMS System File Management Module fileedit.php unrestricted uploadVulDBVulDB03/09/202303/09/202304/02/2023CVE-2023-130399617
accepted
222663SourceCodester File Tracker Manager System borrow1.php cross site scriptingVulDBVulDB03/09/202303/09/202304/02/2023CVE-2023-130299614
accepted
222662SourceCodester Friendly Island Pizza Website and Ordering System GET Parameter deleteorder.php sql injectionVulDBVulDB03/09/202303/09/202304/02/2023CVE-2023-130199705
accepted
222661SourceCodester COVID 19 Testing Management System POST Parameter patient-report.php sql injectionVulDBVulDB03/09/202303/09/202304/02/2023CVE-2023-130099672
accepted
222648SourceCodester File Tracker Manager System POST Parameter login.php sql injectionVulDBVulDB03/09/202303/09/202304/02/2023CVE-2023-129499613
accepted
222647SourceCodester Online Graduate Tracer System admin_cs.php mysqli_query sql injectionVulDBVulDB03/09/202303/09/202304/02/2023CVE-2023-129399590
accepted
222646SourceCodester Sales Tracker Management System Master.php delete_client sql injectionVulDBVulDB03/09/202303/09/202304/02/2023CVE-2023-129299639
accepted
222645SourceCodester Sales Tracker Management System manage_client.php sql injectionVulDBVulDB03/09/202303/09/202304/02/2023CVE-2023-129199582
accepted
222644SourceCodester Sales Tracker Management System view_client.php sql injectionVulDBVulDB03/09/202303/09/202304/02/2023CVE-2023-129099568
accepted
222608IBOS index.php cross site scriptingVulDBVulDB03/08/202304/01/2023CVE-2023-1278
 
accepted
222600kylin-system-updater Update InstallSnap command injectionVulDBVulDB03/03/202303/08/202304/01/2023CVE-2023-127797298
accepted
222599SUL1SS_shop Order.php sql injectionVulDBVulDB03/04/202303/08/202304/01/2023CVE-2023-127697888
accepted
222598SourceCodester Phone Shop Sales Managements System CAPTCHA index.php cross site scriptingVulDBVulDB03/08/202303/08/202304/01/2023CVE-2023-127599317
accepted
222484SourceCodester Health Center Patient Record Management System birthing_print.php cross site scriptingVulDBVulDB03/07/202303/07/202304/01/2023CVE-2023-125498809
accepted
222483SourceCodester Health Center Patient Record Management System login.php sql injectionVulDBVulDB03/07/202303/07/202304/01/2023CVE-2023-125398814
accepted
222388ehuacui bbs cross site scriptingVulDBVulDB03/06/202305/13/2023CVE-2023-1200
 
accepted
222363fastcms ZIP File TemplateController.java path traversalVulDBVulDB02/28/202303/06/202303/31/2023CVE-2023-119195974
accepted
222362xiaozhuai imageinfo imageinfo.hpp buffer overflowVulDBVulDB02/26/202303/06/202303/31/2023CVE-2023-119094974
accepted
222361WiseCleaner Wise Folder Hider IoControlCode WiseFs64.sys 0x222410 denial of serviceVulDBVulDB02/28/202303/06/202303/31/2023CVE-2023-118996004
accepted
222360FabulaTech Webcam for Remote Desktop IoControlCode ftwebcam.sys 0x222018 denial of serviceVulDBVulDB02/26/202303/06/202303/31/2023CVE-2023-118895023
accepted
222359FabulaTech Webcam for Remote Desktop Global Variable ftwebcam.sys denial of serviceVulDBVulDB02/26/202303/06/202303/31/2023CVE-2023-118795021
accepted
222358FabulaTech Webcam for Remote Desktop IOCTL ftwebcam.sys 0x222018 null pointer dereferenceVulDBVulDB02/26/202303/06/202303/31/2023CVE-2023-118695020
accepted
222357ECshop New Product unrestricted uploadVulDBVulDB02/27/202303/06/202303/31/2023CVE-2023-118595432
accepted
222356ECshop Backup Database database.php unrestricted uploadVulDBVulDB02/27/202303/06/202303/31/2023CVE-2023-118495433
accepted
222331SourceCodester Health Center Patient Record Management System hematology_print.php cross site scriptingVulDBVulDB03/05/202303/05/202303/31/2023CVE-2023-118098074
accepted
222330SourceCodester Computer Parts Sales and Inventory System Add Supplier cross site scriptingVulDBVulDB03/05/202303/05/202303/31/2023CVE-2023-117998054
accepted
222261Zhong Bang CRMEB Java list sql injectionVulDBVulDB02/25/202303/03/202303/29/2024CVE-2023-116594521
accepted
222260KylinSoft kylin-activation File Import improper authorizationVulDBVulDB02/24/202303/03/202303/31/2023CVE-2023-116493950
accepted
222259DrayTek Vigor 2960 Web Management Interface mainfunction.cgi getSyslogFile path traversalVulDBVulDB02/25/202303/03/202311/22/2023CVE-2023-116394475
accepted
222258DrayTek Vigor 2960 Web Management Interface mainfunction.cgi command injectionVulDBVulDB02/25/202303/03/202311/22/2023CVE-2023-116294470
accepted
222222finixbit elf-parser elf_parser.cpp get_segments denial of serviceVulDBVulDB03/02/202303/02/202303/30/2023CVE-2023-115797000
accepted
222220SourceCodester Health Center Patient Record Management System fecalysis_form.php cross site scriptingVulDBVulDB03/02/202303/02/202303/30/2023CVE-2023-115696790
accepted
222163SourceCodester Electronic Medical Records System Cookie administrator.php sql injectionVulDBVulDB03/02/202303/02/202303/30/2023CVE-2023-115196793
accepted
222106SourceCodester Computer Parts Sales and Inventory System customer.php cross site scriptingVulDBVulDB03/01/202303/01/202303/30/2023CVE-2023-113196529
accepted
222105SourceCodester Computer Parts Sales and Inventory System processlogin sql injectionVulDBVulDB03/01/202303/01/202303/30/2023CVE-2023-113096530
accepted
222073SourceCodester Simple Payroll System POST Parameter cross site scriptingVulDBVulDB02/28/202303/01/202303/26/2023CVE-2023-111395910
accepted
222072Drag and Drop Multiple File Upload Contact Form 7 admin-ajax.php path traversalVulDBVulDB02/18/202303/01/202303/26/2023CVE-2023-111291209
accepted
222003SourceCodester Online Catering Reservation System POST Parameter add_message.php sql injectionVulDBVulDB02/28/202302/28/202303/26/2023CVE-2023-110095898
accepted
222002SourceCodester Online Student Management System edit-class-detail.php sql injectionVulDBVulDB02/28/202302/28/202303/26/2023CVE-2023-109995872
accepted
221827SourceCodester Doctors Appointment System Parameter patient.php sql injectionVulDBVulDB02/27/202302/27/202303/25/2023CVE-2023-106395225
accepted
221826SourceCodester Doctors Appointment System Parameter add-new.php sql injectionVulDBVulDB02/27/202302/27/202303/25/2023CVE-2023-106295224
accepted
221825SourceCodester Doctors Appointment System edit-doc.php sql injectionVulDBVulDB02/27/202302/27/202303/25/2023CVE-2023-106195223
accepted
221824SourceCodester Doctors Appointment System Parameter doctors.php sql injectionVulDBVulDB02/27/202302/27/202303/25/2023CVE-2023-105995222
accepted
221823SourceCodester Doctors Appointment System create-account.php sql injectionVulDBVulDB02/27/202302/27/202303/25/2023CVE-2023-105895221
accepted
221822SourceCodester Doctors Appointment System login.php edoc sql injectionVulDBVulDB02/27/202302/27/202303/25/2023CVE-2023-105795220
accepted
221821SourceCodester Doctors Appointment System patient.php sql injectionVulDBVulDB02/27/202302/27/202303/25/2023CVE-2023-105695228
accepted
221820SourceCodester Music Gallery Site sql injectionVulDBVulDB02/27/202302/27/202303/25/2023CVE-2023-105495249
accepted
221819SourceCodester Music Gallery Site view_category.php sql injectionVulDBVulDB02/27/202302/27/202303/25/2023CVE-2023-105395246
accepted
221807TechPowerUp Ryzen DRAM Calculator WinRing0x64.sys initializationVulDBVulDB02/22/202302/26/202303/25/2023CVE-2023-104892978
accepted
221806TechPowerUp RealTemp WinRing0x64.sys initializationVulDBVulDB02/22/202302/26/202303/25/2023CVE-2023-104792975
accepted
221805MuYuCMS getFile.html server-side request forgeryVulDBVulDB02/25/202302/26/202303/25/2023CVE-2023-104694481
accepted
221804MuYuCMS filesdel.html path traversalVulDBVulDB02/25/202302/26/202303/25/2023CVE-2023-104594477
accepted
221803MuYuCMS index.php path traversalVulDBVulDB02/25/202302/26/202303/25/2023CVE-2023-104494473
accepted
221802MuYuCMS index.php path traversalVulDBVulDB02/25/202302/26/202303/25/2023CVE-2023-104394471
accepted
221800SourceCodester Online Pet Shop We App update_status.php cross site scriptingVulDBVulDB02/26/202302/26/202303/25/2023CVE-2023-104294925
accepted
221799SourceCodester Simple Responsive Tourism Website rate_review.php cross site scriptingVulDBVulDB02/26/202302/26/202303/25/2023CVE-2023-104194913
accepted
221798SourceCodester Online Graduate Tracer System add_acc.php sql injectionVulDBVulDB02/26/202302/26/202303/25/2023CVE-2023-104094905
accepted
221797SourceCodester Class and Exam Timetabling System POST Parameter index3.php sql injectionVulDBVulDB02/26/202302/26/202303/25/2023CVE-2023-103994812
accepted
221796SourceCodester Online Reviewer Management System questions-view.php sql injectionVulDBVulDB02/26/202302/26/202303/25/2023CVE-2023-103894805
accepted
221795SourceCodester Dental Clinic Appointment Reservation System POST Parameter login.php sql injectionVulDBVulDB02/26/202302/26/202303/25/2023CVE-2023-103794796
accepted
221794SourceCodester Dental Clinic Appointment Reservation System POST Parameter signup.php cross site scriptingVulDBVulDB02/26/202302/26/202303/25/2023CVE-2023-103694797
accepted
221784SourceCodester Clinics Patient Management System update_user.php sql injectionVulDBVulDB02/25/202302/25/202303/25/2023CVE-2023-103594402
accepted
221755SourceCodester Online Boat Reservation System POST Parameter login.php cross site scriptingVulDBVulDB02/24/202302/24/202303/25/2023CVE-2023-103094112
accepted
221743vox2png vox2png.c heap-based overflowVulDBVulDB02/23/202302/24/202303/24/2023CVE-2023-101093555
accepted
221742DrayTek Vigor 2960 Web Management Interface mainfunction.cgi sub_1DF14 path traversalVulDBVulDB02/18/202302/24/202311/22/2023CVE-2023-100991219
accepted
221741Twister Antivirus IoControlCode filmfd.sys 0x801120E4 denial of serviceVulDBVulDB02/21/202302/24/202303/26/2023CVE-2023-100892728
accepted
221740Twister Antivirus IoControlCode filmfd.sys 0x801120E4 access controlVulDBVulDB02/21/202302/24/202303/26/2023CVE-2023-100792729
accepted
221739SourceCodester Medical Certificate Generator App New Record cross site scriptingVulDBVulDB02/21/202302/24/202303/24/2023CVE-2023-100692781
accepted
221738JP1016 Markdown-Electron code injectionVulDBVulDB02/20/202302/24/202303/24/2023CVE-2023-100592098
accepted
221737MarkText WSH JScript code injectionVulDBVulDB02/20/202302/24/202303/24/2023CVE-2023-100492097
accepted
221736Typora WSH JScript code injectionVulDBVulDB02/20/202302/24/202303/24/2023CVE-2023-100392096
accepted
221735MuYuCMS index.php path traversalVulDBVulDB02/22/202302/24/202303/24/2023CVE-2023-100293161
accepted
221734SourceCodester Sales Tracker Management System cross-site request forgeryVulDBVulDB02/23/202302/24/202303/24/2023CVE-2023-099993601
accepted
221733SourceCodester Alphaware Simple E-Commerce System Payment summary.php access controlVulDBVulDB02/22/202302/24/202303/24/2023CVE-2023-099893016
accepted
221732SourceCodester Moosikay E-Commerce System POST Parameter order.php sql injectionVulDBVulDB02/23/202302/24/202303/24/2023CVE-2023-099793558
accepted
221681SourceCodester Online Pizza Ordering System cross-site request forgeryVulDBVulDB02/22/202302/23/202303/24/2023CVE-2023-098892954
accepted
221680SourceCodester Online Pizza Ordering System cross site scriptingVulDBVulDB02/22/202302/23/202303/24/2023CVE-2023-098792959
accepted
221679SourceCodester Sales Tracker Management System Edit User sql injectionVulDBVulDB02/23/202302/23/202303/24/2023CVE-2023-098693533
accepted
221677SourceCodester Yoga Class Registration System Add Class Entry sql injectionVulDBVulDB02/23/202302/23/202303/24/2023CVE-2023-098293567
accepted
221676SourceCodester Yoga Class Registration System Delete User sql injectionVulDBVulDB02/23/202302/23/202303/24/2023CVE-2023-098193573
accepted
221675SourceCodester Yoga Class Registration System Status Update update_status.php sql injectionVulDBVulDB02/23/202302/23/202303/24/2023CVE-2023-098093578
accepted
221635SourceCodester Online Eyewear Shop cross site scriptingVulDBVulDB02/22/202302/22/202303/24/2023CVE-2023-096693044
accepted
221634SourceCodester Sales Tracker Management System view_product.php sql injectionVulDBVulDB02/21/202302/22/202303/24/2023CVE-2023-096492637
accepted
221633SourceCodester Music Gallery Site POST Request Users.php access controlVulDBVulDB02/21/202302/22/202303/24/2023CVE-2023-096392665
accepted
221632SourceCodester Music Gallery Site GET Request Master.php sql injectionVulDBVulDB02/21/202302/22/202303/24/2023CVE-2023-096292640
accepted
221631SourceCodester Music Gallery Site GET Request view_music_details.php sql injectionVulDBVulDB02/21/202302/22/202303/24/2023CVE-2023-096192611
accepted
221630SeaCMS Picture Management config.ftp.php deserializationVulDBVulDB02/18/202302/22/202303/24/2023CVE-2023-096091065
accepted
221593SourceCodester Best POS Management System sql injectionVulDBVulDB02/21/202302/21/202303/23/2023CVE-2023-094692625
accepted
221592SourceCodester Best POS Management System cross site scriptingVulDBVulDB02/21/202302/21/202303/23/2023CVE-2023-094592627
accepted
221591SourceCodester Best POS Management System Image save_settings unrestricted uploadVulDBVulDB02/21/202302/21/202303/10/2024CVE-2023-094392624
accepted
221553SourceCodester Music Gallery Site GET Request music_list.php sql injectionVulDBVulDB02/21/202302/21/202303/23/2023CVE-2023-093892530
accepted
221552TP-Link Archer C50 Web Management Interface denial of serviceVulDBVulDB02/16/202302/21/202303/27/2023CVE-2023-093689806
accepted
221551DolphinPHP Incomplete Fix CVE-2021-46097 common.php os command injectionVulDBVulDB02/16/202302/21/202303/23/2023CVE-2023-093589743
accepted
221494codeprojects Pharmacy Management System Avatar Image add.php unrestricted uploadVulDBVulDB02/19/202302/19/202303/23/2023CVE-2023-091891507
accepted
221493SourceCodester Simple Customer Relationship Management System login.php sql injectionVulDBVulDB02/19/202302/19/202303/23/2023CVE-2023-091791551
accepted
221491SourceCodester Auto Dealer Management System Users.php access controlVulDBVulDB02/18/202302/19/202303/23/2023CVE-2023-091691359
accepted
221490SourceCodester Auto Dealer Management System sql injectionVulDBVulDB02/18/202302/19/202303/23/2023CVE-2023-091591363
accepted
221482SourceCodester Auto Dealer Management System sql injectionVulDBVulDB02/18/202302/18/202303/23/2023CVE-2023-091391351
accepted
221481SourceCodester Auto Dealer Management System sql injectionVulDBVulDB02/18/202302/18/202303/23/2023CVE-2023-091291343
accepted
221476SourceCodester Online Pizza Ordering System GET Parameter view_prod.php sql injectionVulDBVulDB02/18/202302/18/202303/23/2023CVE-2023-091090921
accepted
221475cxasm notepad-- Directory Comparison denial of serviceVulDBVulDB02/18/202303/23/2023CVE-2023-0909
 
accepted
221457Xoslab Easy File Locker xlkfs.sys MessageNotifyCallback denial of serviceVulDBVulDB02/13/202302/18/202303/23/2023CVE-2023-090888449
accepted
221456Filseclab Twister Antivirus IoControlCode ffsmon.sys 0x220017 denial of serviceVulDBVulDB02/13/202302/18/202303/26/2023CVE-2023-090788448
accepted
221455SourceCodester Online Pizza Ordering System POST Parameter ajax.php delete_category missing authenticationVulDBVulDB02/17/202302/18/202303/23/2023CVE-2023-090690759
accepted
221454SourceCodester Employee Task Management System changePasswordForEmployee.php improper authenticationVulDBVulDB02/17/202302/18/202303/23/2023CVE-2023-090590876
accepted
221453SourceCodester Employee Task Management System task-details.php sql injectionVulDBVulDB02/17/202302/18/202303/23/2023CVE-2023-090490788
accepted
221452SourceCodester Employee Task Management System edit-task.php sql injectionVulDBVulDB02/17/202302/18/202303/23/2023CVE-2023-090390781
accepted
221451SourceCodester Simple Food Ordering System process_order.php cross site scriptingVulDBVulDB02/17/202302/18/202303/23/2023CVE-2023-090290702
accepted
221351phjounin TFTPD64-SE tftpd64_svc.exe unquoted search pathVulDBVulDB02/13/202302/17/202303/18/2023CVE-2023-088788694
accepted
221350SourceCodester Online Pizza Ordering System index.php sql injectionVulDBVulDB02/16/202302/17/202303/18/2023CVE-2023-088389997
accepted
221153Netgear WNDR3700v2 Web Interface denial of serviceVulDBVulDB02/12/202302/15/202303/16/2023CVE-2023-085087904
accepted
221152Netgear WNDR3700v2 Web Interface command injectionVulDBVulDB02/12/202302/15/202303/16/2023CVE-2023-084987903
accepted
221147Netgear WNDR3700v2 Web Management Interface denial of serviceVulDBVulDB02/12/202302/15/202303/16/2023CVE-2023-084887914
accepted
221087GPAC reframe_mp3.c mp3_dmx_process heap-based overflowVulDBVulDB02/10/202302/15/202303/16/2023CVE-2023-084187277
accepted
221086PHPCrazy cross site scriptingVulDBVulDB02/15/202302/15/202303/16/2023CVE-2023-084089436
accepted
220950EasyNAS backup.pl system os command injectionVulDBVulDB02/09/202302/14/202303/15/2023CVE-2023-083086683
accepted
220769Deye/Revolt/Bosswerk Inverter Access Point Setting hard-coded passwordVulDBVulDB02/13/202303/10/2023CVE-2023-0808
 
accepted
220645SourceCodester Best Online News Portal check_availability.php information exposureVulDBVulDB02/11/202302/12/202303/10/2023CVE-2023-078587837
accepted
220644SourceCodester Best Online News Portal Login Page sql injectionVulDBVulDB02/12/202302/12/202303/10/2023CVE-2023-078487909
accepted
220641EcShop PHP File template.php unrestricted uploadVulDBVulDB02/11/202302/11/202303/10/2023CVE-2023-078387696
accepted
220640Tenda AC23 httpd formGetSysToolDDNS out-of-bounds writeVulDBVulDB02/11/202302/11/202303/10/2023CVE-2023-078287727
accepted
220624SourceCodester Canteen Management System removeOrder.php query sql injectionVulDBVulDB02/11/202302/11/202303/10/2023CVE-2023-078187682
accepted
220558SourceCodester Medical Certificate Generator App action.php sql injectionVulDBVulDB02/10/202302/10/202303/09/2023CVE-2023-077487007
accepted
220469glorylion JFinalOA SysOrg.java sql injectionVulDBVulDB02/09/202302/09/202303/09/2023CVE-2023-075886554
accepted
220369SourceCodester Online Eyewear Shop POST Request Users.php registration cross site scriptingVulDBVulDB02/07/202302/07/202303/06/2023CVE-2023-073285725
accepted
220346SourceCodester Medical Certificate Generator App function.php delete_record sql injectionVulDBVulDB02/07/202302/07/202303/06/2023CVE-2023-070785452
accepted
220340SourceCodester Medical Certificate Generator App manage_record.php sql injectionVulDBVulDB02/07/202302/07/202303/06/2023CVE-2023-070685436
accepted
220246GNU C Library Call Graph Monitor gmon.c __monstartup buffer overflow [Disputed]VulDBVulDB02/06/202302/06/202310/05/2023CVE-2023-068784970
accepted
220245SourceCodester Online Eyewear Shop HTTP POST Request update_cart sql injectionVulDBVulDB02/06/202302/06/202303/05/2023CVE-2023-068684928
accepted
220220SourceCodester Canteen Management System removeUser.php sql injectionVulDBVulDB02/06/202302/06/202303/05/2023CVE-2023-067984770
accepted
220197Calendar Event Management System sql injectionVulDBVulDB02/04/202302/04/202303/05/2023CVE-2023-067583674
accepted
220196XXL-JOB New Password updatePwd cross-site request forgeryVulDBVulDB02/04/202302/04/202303/05/2023CVE-2023-067483623
accepted
220195SourceCodester Online Eyewear Shop sql injectionVulDBVulDB02/03/202302/04/202303/05/2023CVE-2023-067383540
accepted
220175Calendar Event Management System Login Page sql injectionVulDBVulDB02/03/202302/03/202303/04/2023CVE-2023-066383361
accepted
220101BDCOM 1704-WGL Backup File param.file.tgz information disclosureVulDBVulDB02/02/202302/03/202303/04/2023CVE-2023-065982696
accepted
220053Multilaser RE057/RE170 Backup File param.file.tgz information disclosureVulDBVulDB02/02/202302/02/202303/04/2023CVE-2023-065882083
accepted
220038FastCMS Template Management unrestricted uploadVulDBVulDB02/02/202302/02/202303/04/2023CVE-2023-065182316
accepted
220037YAFNET Signature cross site scriptingVulDBVulDB01/28/202302/02/202303/01/2023CVE-2023-065079467
accepted
220036dst-admin sendBroadcast command injectionVulDBVulDB01/30/202302/02/202303/01/2023CVE-2023-064980210
accepted
220035dst-admin masterConsole command injectionVulDBVulDB01/30/202302/02/202303/01/2023CVE-2023-064880208
accepted
220034dst-admin kickPlayer command injectionVulDBVulDB01/30/202302/02/202303/01/2023CVE-2023-064780207
accepted
220033dst-admin cavesConsole command injectionVulDBVulDB01/30/202302/02/202303/01/2023CVE-2023-064680205
accepted
220021PHPGurukul Employee Leaves Management System changepassword.php weak passwordVulDBVulDB01/30/202302/02/202303/01/2023CVE-2023-064180615
accepted
220020TRENDnet TEW-652BRP Web Interface ping.ccp command injectionVulDBVulDB01/26/202302/02/202303/01/2023CVE-2023-064077217
accepted
220019TRENDnet TEW-652BRP Web Management Interface get_set.ccp cross site scriptingVulDBVulDB01/27/202302/02/202303/01/2023CVE-2023-063978681
accepted
220018TRENDnet TEW-811DRU Web Interface command injectionVulDBVulDB01/25/202302/02/202303/01/2023CVE-2023-063876135
accepted
220017TRENDnet TEW-811DRU Web Management Interface wan.asp memory corruptionVulDBVulDB01/25/202302/02/202303/01/2023CVE-2023-063776308
accepted
219958TRENDnet TEW-652BRP Web Service cfg_op.ccp memory corruptionVulDBVulDB01/26/202302/01/202303/01/2023CVE-2023-061877427
accepted
219957TRENDNet TEW-811DRU httpd guestnetwork.asp buffer overflowVulDBVulDB01/25/202302/01/202303/01/2023CVE-2023-061776329
accepted
219937TRENDnet TEW-811DRU httpd security.asp memory corruptionVulDBVulDB01/25/202302/01/202303/01/2023CVE-2023-061376278
accepted
219936TRENDnet TEW-811DRU httpd basic.asp buffer overflowVulDBVulDB01/25/202302/01/202303/01/2023CVE-2023-061276180
accepted
219935TRENDnet TEW-652BRP Web Management Interface get_set.ccp command injectionVulDBVulDB01/26/202302/01/202303/01/2023CVE-2023-061177380
accepted
219730SourceCodester Canteen Management System Add Customer createcustomer.php cross site scriptingVulDBVulDB01/29/202301/29/202302/25/2023CVE-2023-057179844
accepted
219729SourceCodester Online Tours & Travels Management System payment_operation.php sql injectionVulDBVulDB01/29/202301/29/202302/25/2023CVE-2023-057079962
accepted
219717PHPGurukul Bank Locker Management System Assign Locker add-locker-form.php cross site scriptingVulDBVulDB01/28/202301/28/202302/25/2023CVE-2023-056379427
accepted
219716PHPGurukul Bank Locker Management System Login index.php sql injectionVulDBVulDB01/28/202301/28/202302/25/2023CVE-2023-056279325
accepted
219702SourceCodester Online Tours & Travels Management System s.php sql injectionVulDBVulDB01/27/202301/28/202302/25/2023CVE-2023-056178630
accepted
219701SourceCodester Online Tours & Travels Management System practice_pdf.php sql injectionVulDBVulDB01/27/202301/28/202302/25/2023CVE-2023-056078626
accepted
219665YAFNET Private Message PostPrivateMessage cross site scriptingVulDBVulDB01/21/202301/27/202302/23/2023CVE-2023-054975175
accepted
219603SourceCodester Online Tours & Travels Management System expense_report.php sql injectionVulDBVulDB01/27/202301/27/202302/23/2023CVE-2023-053478593
accepted
219602SourceCodester Online Tours & Travels Management System expense_report.php sql injectionVulDBVulDB01/27/202301/27/202302/23/2023CVE-2023-053378592
accepted
219601SourceCodester Online Tours & Travels Management System disapprove_user.php sql injectionVulDBVulDB01/27/202301/27/202302/23/2023CVE-2023-053278586
accepted
219600SourceCodester Online Tours & Travels Management System booking_report.php sql injectionVulDBVulDB01/27/202301/27/202302/23/2023CVE-2023-053178577
accepted
219599SourceCodester Online Tours & Travels Management System approve_user.php sql injectionVulDBVulDB01/27/202301/27/202302/23/2023CVE-2023-053078568
accepted
219598SourceCodester Online Tours & Travels Management System add_payment.php sql injectionVulDBVulDB01/27/202301/27/202302/23/2023CVE-2023-052978562
accepted
219597SourceCodester Online Tours & Travels Management System abc.php sql injectionVulDBVulDB01/27/202301/27/202302/23/2023CVE-2023-052878558
accepted
219596PHPGurukul Online Security Guards Hiring System search-request.php cross site scriptingVulDBVulDB01/24/202301/27/202302/23/2023CVE-2023-052775979
accepted
219336SourceCodester Online Tours & Travels Management System Parameter forget_password.php sql injectionVulDBVulDB01/20/202301/26/202302/19/2023CVE-2023-051675063
accepted
219335SourceCodester Online Tours & Travels Management System Parameter forget_password.php sql injectionVulDBVulDB01/20/202301/26/202302/19/2023CVE-2023-051575062
accepted
219334isoftforce Dreamer CMS cross site scriptingVulDBVulDB01/26/202302/19/2023CVE-2023-0513
 
accepted
218472SourceCodester Online Food Ordering System manage_user.php sql injectionVulDBVulDB01/17/202301/17/202302/09/2023CVE-2023-033273581
accepted
218454saemorris TheRadSystem users.php cross site scriptingVulDBVulDB01/16/202302/09/2023CVE-2023-0327
 
accepted
218426SourceCodester Online Tours & Travels Management System page-login.php sql injectionVulDBVulDB01/16/202301/16/202302/08/2023CVE-2023-032473344
accepted
218386SourceCodester Online Food Ordering System Login Module admin_class.php sql injectionVulDBVulDB01/15/202301/15/202302/07/2023CVE-2023-030572726
accepted
218385SourceCodester Online Food Ordering System Signup Module admin_class.php sql injectionVulDBVulDB01/15/202301/15/202302/07/2023CVE-2023-030472725
accepted
218384SourceCodester Online Food Ordering System view_prod.php sql injectionVulDBVulDB01/15/202301/15/202302/07/2023CVE-2023-030372717
accepted
218294ityouknow favorites-web Comment cross site scriptingVulDBVulDB01/13/202302/07/2023CVE-2023-0287
 
accepted
218277SourceCodester Online Flight Booking Management System POST Parameter review_search.php sql injectionVulDBVulDB01/13/202301/13/202302/05/2023CVE-2023-028371814
accepted
218276SourceCodester Online Flight Booking Management System judge_panel.php sql injectionVulDBVulDB01/13/202301/13/202302/05/2023CVE-2023-028171813
accepted
218186SourceCodester Online Food Ordering System Category List cross site scriptingVulDBVulDB01/12/202301/12/202302/05/2023CVE-2023-025871511
accepted
218185SourceCodester Online Food Ordering System Menu Form unrestricted uploadVulDBVulDB01/12/202301/12/202302/05/2023CVE-2023-025771497
accepted
218184SourceCodester Online Food Ordering System Login Page sql injectionVulDBVulDB01/12/202301/12/202302/05/2023CVE-2023-025671502
accepted
218154earclink ESPCMS Content cross site scriptingVulDBVulDB01/12/202302/05/2023CVE-2023-0246
 
accepted
218153SourceCodester Online Flight Booking Management System add_contestant.php sql injectionVulDBVulDB01/12/202301/12/202302/05/2023CVE-2023-024571271
accepted
218152TuziCMS KefuController.class.php delall sql injectionVulDBVulDB01/12/202301/12/202302/05/2023CVE-2023-024471239
accepted
218151TuziCMS Article Module ArticleController.class.php index sql injectionVulDBVulDB01/12/202301/12/202302/05/2023CVE-2023-024371150
accepted
217717Control iD Gerencia Web Web Interface cross site scriptingVulDBVulDB01/09/202301/09/202309/19/2023CVE-2023-012569310
accepted
217592Netis Netcore Router Backup param.file.tgz cleartext storage in a file or on diskVulDBVulDB01/07/202301/29/2023CVE-2023-0114
 
accepted
217591Netis Netcore Router Backup param.file.tgz information disclosureVulDBVulDB01/07/202301/07/202302/03/2023CVE-2023-011368089
accepted
217169Multilaser RE708 Telnet Service denial of serviceVulDBVulDB12/31/202201/01/202301/26/2023CVE-2023-002962443
accepted

Do you know our Splunk app?

Download it now for free!