Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-89
Total 9311 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-0675 1 Calendar Event Management System Project 1 Calendar Event Management System 2023-02-11 N/A 8.8 HIGH
A vulnerability, which was classified as critical, was found in Calendar Event Management System 2.3.0. This affects an unknown part. The manipulation of the argument start/end leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-220197 was assigned to this vulnerability.
CVE-2023-0673 1 Online Eyewear Shop Project 1 Online Eyewear Shop 2023-02-11 N/A 9.8 CRITICAL
A vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0. Affected by this vulnerability is an unknown functionality of the file oews/?p=products/view_product.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-220195.
CVE-2023-23489 1 Sandhillsdev 1 Easy Digital Downloads 2023-02-10 N/A 9.8 CRITICAL
The Easy Digital Downloads WordPress Plugin, versions 3.1.0.2 & 3.1.0.3, is affected by an unauthenticated SQL injection vulnerability in the 's' parameter of its 'edd_download_search' action.
CVE-2013-10015 1 Webfinance Project 1 Webfinance 2023-02-10 N/A 9.8 CRITICAL
A vulnerability has been found in fanzila WebFinance 0.5 and classified as critical. This vulnerability affects unknown code of the file htdocs/admin/save_Contract_Signer_Role.php. The manipulation of the argument n/v leads to sql injection. The name of the patch is abad81af614a9ceef3f29ab22ca6bae517619e06. It is recommended to apply a patch to fix this issue. VDB-220054 is the identifier assigned to this vulnerability.
CVE-2013-10016 1 Webfinance Project 1 Webfinance 2023-02-10 N/A 9.8 CRITICAL
A vulnerability was found in fanzila WebFinance 0.5 and classified as critical. This issue affects some unknown processing of the file htdocs/admin/save_taxes.php. The manipulation of the argument id leads to sql injection. The name of the patch is 306f170ca2a8203ae3d8f51fb219ba9e05b945e1. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-220055.
CVE-2023-0663 1 Calendar Event Management System Project 1 Calendar Event Management System 2023-02-10 N/A 9.8 CRITICAL
A vulnerability was found in Calendar Event Management System 2.3.0. It has been rated as critical. This issue affects some unknown processing of the component Login Page. The manipulation of the argument name/pwd leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-220175.
CVE-2023-24198 1 Raffle Draw System Project 1 Raffle Draw System 2023-02-09 N/A 9.8 CRITICAL
Raffle Draw System v1.0 was discovered to contain multiple SQL injection vulnerabilities at save_winner.php via the ticket_id and draw parameters.
CVE-2023-24200 1 Raffle Draw System Project 1 Raffle Draw System 2023-02-09 N/A 9.8 CRITICAL
Raffle Draw System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at save_ticket.php.
CVE-2023-24201 1 Raffle Draw System Project 1 Raffle Draw System 2023-02-09 N/A 9.8 CRITICAL
Raffle Draw System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at get_ticket.php.
CVE-2023-24199 1 Raffle Draw System Project 1 Raffle Draw System 2023-02-09 N/A 9.8 CRITICAL
Raffle Draw System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at delete_ticket.php.
CVE-2021-36434 1 Jocms Project 1 Jocms 2023-02-09 N/A 9.1 CRITICAL
SQL injection vulnerability in jocms 0.8 allows remote attackers to run arbitrary SQL commands and view sentivie information via jo_json_check function in jocms/apps/mask/inc/getmask.php.
CVE-2021-36431 1 Jocms Project 1 Jocms 2023-02-09 N/A 9.1 CRITICAL
SQL injection vulnerability in jocms 0.8 allows remote attackers to run arbitrary SQL commands and view sentivie information via jo_json_check() function in jocms/apps/mask/inc/mask.php.
CVE-2021-36433 1 Jocms Project 1 Jocms 2023-02-09 N/A 9.1 CRITICAL
SQL injection vulnerability in jocms 0.8 allows remote attackers to run arbitrary SQL commands and view sentivie information via jo_delete_mask function in jocms/apps/mask/mask.php.
CVE-2021-36432 1 Jocms Project 1 Jocms 2023-02-09 N/A 7.5 HIGH
SQL injection vulnerability in jocms 0.8 allows remote attackers to run arbitrary SQL commands and view sentivie information via jo_set_mask() function in jocms/apps/mask/mask.php.
CVE-2021-36484 1 Jizhicms 1 Jizhicms 2023-02-09 N/A 9.8 CRITICAL
SQL injection vulnerability in JIZHICMS 1.9.5 allows attackers to run arbitrary SQL commands via add or edit article page.
CVE-2021-36503 1 Native-php-cms Project 1 Native-php-cms 2023-02-09 N/A 9.8 CRITICAL
SQL injection vulnerability in native-php-cms 1.0 allows remote attackers to run arbitrary SQL commands via the cat parameter to /list.php file.
CVE-2021-37316 1 Asus 2 Rt-ac68u, Rt-ac68u Firmware 2023-02-09 N/A 7.5 HIGH
SQL injection vulnerability in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to view sensitive information via /etc/shadow.
CVE-2021-37497 1 Pbootcms 1 Pbootcms 2023-02-09 N/A 9.8 CRITICAL
SQL injection vulnerability in route of PbootCMS 3.0.5 allows remote attackers to run arbitrary SQL commands via crafted GET request.
CVE-2022-46965 1 202-ecommerce 1 Administrative Mandate 2023-02-09 N/A 8.8 HIGH
PrestaShop module, totadministrativemandate before v1.7.1 was discovered to contain a SQL injection vulnerability.
CVE-2022-48114 1 Ruoyi 1 Ruoyi 2023-02-08 N/A 9.8 CRITICAL
RuoYi up to v4.7.5 was discovered to contain a SQL injection vulnerability via the component /tool/gen/createTable.