Code-projects Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Type

The moderation team is working with the threat intelligence team to categorize software that is affected by security vulnerabilities. This helps to illustrate the assignment of these categories to determine the most affected software types.

Product

code-projects Simple School Management System9
code-projects Fighting Cock Information System9
code-projects Blood Bank9
code-projects Agro-School Management System8
code-projects Client Details System7

Grouping vulnerabilities by products helps to get an overview. This makes it possible to determine an homogeneous landscape or the most important hotspots in heterogeneous landscapes.

Remediation

Official Fix0
Temporary Fix0
Workaround0
Unavailable0
Not Defined137

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High0
Functional0
Proof-of-Concept88
Unproven0
Not Defined49

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local0
Adjacent48
Network89

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High10
Low99
None28

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required26
None111

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤30
≤49
≤520
≤619
≤722
≤863
≤94
≤100

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤30
≤413
≤516
≤633
≤733
≤842
≤90
≤100

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤34
≤422
≤58
≤632
≤755
≤816
≤90
≤100

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤40
≤51
≤611
≤714
≤83
≤918
≤1044

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤34
≤413
≤56
≤63
≤742
≤812
≤90
≤100

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k10
<2k127
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k112
<2k25
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Products (50): Admission Management System (1), Agro-School Management System (8), Automated Voting System (2), Blood Bank (9), Bus Dispatch and Information System (4), Car Rental (1), Cinema Seat Reservation System (1), Client Details System (7), College Notes Gallery (1), Computer Book Store (3), Computer Science Time Table System (1), Crime Reporting System (2), Dormitory Management System (4), E-Commerce Site (1), E-Commerce Website (4), Employee Profile Management System (3), Exam Form Submission (2), Faculty Management System (4), Fighting Cock Information System (9), Gym Management System (1), Hospital Information System (1), Hotel Management System (4), Human Resource Integrated System (3), Intern Membership Management System (2), Library Management System (3), Library System (5), Matrimonial Site (2), Mobile Shop (1), Online Book System (5), Online FIR System (1), Online Faculty Clearance (4), Online Hospital Management System (1), Online Job Portal (2), Pharmacy Management (1), Point of Sales and Inventory Management System (1), QR Code Generator (1), Record Management System (2), Responsive Hotel Site (1), Scholars Tracking System (6), Simple Art Gallery (2), Simple Online Hotel Reservation System (3), Simple Photo Gallery (1), Simple School Management System (9), Simple Stock System (1), Simple Task List (1), Social Networking Site (1), Supplier Management System (1), Vehicle Management (1), Voting System (2), Water Billing System (1)

PublishedBaseTempVulnerabilityProdExpRemEPSSCTICVE
05/13/20246.36.3code-projects Computer Book Store book.php sql injectionProject Management SoftwareNot DefinedNot Defined0.000000.12CVE-2024-28279
04/25/20246.36.1code-projects Simple School Management System File unrestricted uploadProject Management SoftwareNot DefinedNot Defined0.000430.00CVE-2024-31610
04/05/20246.36.0code-projects Car Rental add-vehicle.php unrestricted uploadProject Management SoftwareProof-of-ConceptNot Defined0.000450.15CVE-2024-3369
03/27/20243.53.3code-projects Online Book System Product.php cross site scriptingProject Management SoftwareProof-of-ConceptNot Defined0.000450.08CVE-2024-3004
03/27/20246.36.0code-projects Online Book System cart.php sql injectionProject Management SoftwareProof-of-ConceptNot Defined0.000450.12CVE-2024-3003
03/27/20246.36.0code-projects Online Book System description.php sql injectionProject Management SoftwareProof-of-ConceptNot Defined0.000450.12CVE-2024-3002
03/27/20246.36.0code-projects Online Book System Product.php sql injectionProject Management SoftwareProof-of-ConceptNot Defined0.000450.15CVE-2024-3001
03/27/20247.36.9code-projects Online Book System index.php sql injectionProject Management SoftwareProof-of-ConceptNot Defined0.000450.12CVE-2024-3000
03/26/20247.36.9code-projects Mobile Shop Login Page Details.php sql injectionProject Management SoftwareProof-of-ConceptNot Defined0.000450.07CVE-2024-2927
03/13/20245.55.3code-projects Agro-School Management System Login Page sql injectionProject Management SoftwareNot DefinedNot Defined0.000430.02CVE-2024-25250
03/13/20245.55.3code-projects Computer Science Time Table System adminFormvalidation.php sql injectionProject Management SoftwareNot DefinedNot Defined0.000430.04CVE-2024-24105
03/12/20245.55.3code-projects Scholars Tracking System Eligibility Information Update sql injectionProject Management SoftwareNot DefinedNot Defined0.000430.04CVE-2024-24101
03/12/20245.55.3code-projects Scholars Tracking System Personal Information Update sql injectionProject Management SoftwareNot DefinedNot Defined0.000430.00CVE-2024-24093
03/12/20243.53.4code-projects Exam Form Submission Manage Fastrack Subjects cross site scriptingProject Management SoftwareNot DefinedNot Defined0.000430.04CVE-2023-42308
03/12/20243.53.4code-projects Exam Form Submission cross site scriptingProject Management SoftwareNot DefinedNot Defined0.000430.03CVE-2023-42307
03/12/20243.53.4code-projects Scholars Tracking System News Feed cross site scriptingProject Management SoftwareNot DefinedNot Defined0.000430.04CVE-2024-24097
03/12/20247.37.1code-projects Scholars Tracking System login.php sql injectionProject Management SoftwareNot DefinedNot Defined0.000430.04CVE-2024-24092
03/07/20245.55.3code-projects Online Job Portal Employer sql injectionProject Management SoftwareNot DefinedNot Defined0.000430.02CVE-2023-41014
03/07/20245.55.3code-projects Online Job Portal sql injectionProject Management SoftwareNot DefinedNot Defined0.000430.04CVE-2023-41015
03/05/20245.55.5code-projects Scholars Tracking System News Feed sql injectionProject Management SoftwareNot DefinedNot Defined0.000430.00CVE-2024-24098
02/27/20245.55.3code-projects Simple Stock System sql injectionProject Management SoftwareNot DefinedNot Defined0.000430.02CVE-2024-24095
02/27/20245.55.3code-projects Computer Book Store sql injectionProject Management SoftwareNot DefinedNot Defined0.000430.02CVE-2024-24100
02/27/20245.55.3code-projects Scholars Tracking System Employment Status Information Update sql injectionProject Management SoftwareNot DefinedNot Defined0.000430.04CVE-2024-24099
02/27/20245.55.3code-projects Computer Book Store sql injectionProject Management SoftwareNot DefinedNot Defined0.000430.02CVE-2024-24096
02/23/20247.36.9code-projects Library System lost-password.php sql injectionSoftware LibraryProof-of-ConceptNot Defined0.000450.08CVE-2024-1830

112 more entries are not shown

Do you need the next level of professionalism?

Upgrade your account now!