Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-89
Total 9311 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1290 1 Sales Tracker Management System Project 1 Sales Tracker Management System 2023-03-15 N/A 9.8 CRITICAL
A vulnerability, which was classified as critical, has been found in SourceCodester Sales Tracker Management System 1.0. Affected by this issue is some unknown functionality of the file admin/clients/view_client.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222644.
CVE-2023-1293 1 Online Graduate Tracer System Project 1 Online Graduate Tracer System 2023-03-15 N/A 9.8 CRITICAL
A vulnerability was found in SourceCodester Online Graduate Tracer System 1.0 and classified as critical. This issue affects the function mysqli_query of the file admin_cs.php. The manipulation leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222647.
CVE-2023-1251 1 Akinsoft 1 Wolvox 2023-03-15 N/A 9.8 CRITICAL
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Akinsoft Wolvox. This issue affects Wolvox: before 8.02.03.
CVE-2023-1352 1 Design And Implementation Of Covid-19 Directory On Vaccination System Project 1 Design And Implementation Of Covid-19 Directory On Vaccination System 2023-03-15 N/A 9.8 CRITICAL
A vulnerability, which was classified as critical, has been found in SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System 1.0. This issue affects some unknown processing of the file /admin/login.php. The manipulation of the argument txtusername/txtpassword leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222851.
CVE-2023-1351 1 Computer Parts Sales And Inventory System Project 1 Computer Parts Sales And Inventory System 2023-03-15 N/A 9.8 CRITICAL
A vulnerability classified as critical has been found in SourceCodester Computer Parts Sales and Inventory System 1.0. This affects an unknown part of the file cust_transac.php. The manipulation of the argument phonenumber leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222849 was assigned to this vulnerability.
CVE-2023-1091 1 Alpatateknoloji 1 Licensed Warehousing Automation System 2023-03-15 N/A 9.8 CRITICAL
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Alpata Licensed Warehousing Automation System allows Command Line Execution through SQL Injection.This issue affects Licensed Warehousing Automation System: through 2023.1.01.
CVE-2023-24774 1 Funadmin 1 Funadmin 2023-03-15 N/A 9.8 CRITICAL
Funadmin v3.2.0 was discovered to contain a SQL injection vulnerability via the selectFields parameter at \controller\auth\Auth.php.
CVE-2023-1322 1 Lmxcms 1 Lmxcms 2023-03-15 N/A 9.8 CRITICAL
A vulnerability was found in lmxcms 1.41 and classified as critical. Affected by this issue is the function reply of the file BookAction.class.php. The manipulation of the argument id with the input 1) and updatexml(0,concat(0x7e,user()),1)# leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222728.
CVE-2023-1321 1 Lmxcms 1 Lmxcms 2023-03-15 N/A 9.8 CRITICAL
A vulnerability has been found in lmxcms 1.41 and classified as critical. Affected by this vulnerability is the function update of the file AcquisiAction.class.php. The manipulation of the argument id with the input -1 and updatexml(0,concat(0x7e,user()),1)# leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222727.
CVE-2023-1291 1 Sales Tracker Management System Project 1 Sales Tracker Management System 2023-03-15 N/A 9.8 CRITICAL
A vulnerability, which was classified as critical, was found in SourceCodester Sales Tracker Management System 1.0. This affects an unknown part of the file admin/clients/manage_client.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222645 was assigned to this vulnerability.
CVE-2023-1292 1 Sales Tracker Management System Project 1 Sales Tracker Management System 2023-03-15 N/A 9.8 CRITICAL
A vulnerability has been found in SourceCodester Sales Tracker Management System 1.0 and classified as critical. This vulnerability affects the function delete_client of the file classes/Master.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-222646 is the identifier assigned to this vulnerability.
CVE-2023-1294 1 File Tracker Manager System Project 1 File Tracker Management System 2023-03-15 N/A 9.8 CRITICAL
A vulnerability was found in SourceCodester File Tracker Manager System 1.0. It has been classified as critical. Affected is an unknown function of the file /file_manager/login.php of the component POST Parameter Handler. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222648.
CVE-2023-24781 1 Funadmin 1 Funadmin 2023-03-14 N/A 9.8 CRITICAL
Funadmin v3.2.0 was discovered to contain a SQL injection vulnerability via the selectFields parameter at \member\MemberLevel.php.
CVE-2023-24780 1 Funadmin 1 Funadmin 2023-03-14 N/A 9.8 CRITICAL
Funadmin v3.2.0 was discovered to contain a SQL injection vulnerability via the id parameter at /databases/table/columns.
CVE-2023-1267 1 Pttemkart 1 Pttem Kart 2023-03-14 N/A 9.8 CRITICAL
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Ulkem Company PtteM Kart.This issue affects PtteM Kart: before 2.1.
CVE-2023-25223 1 Crmeb 1 Crmeb 2023-03-14 N/A 7.2 HIGH
CRMEB <=1.3.4 is vulnerable to SQL Injection via /api/admin/user/list.
CVE-2023-24775 1 Funadmin 1 Funadmin 2023-03-14 N/A 9.8 CRITICAL
Funadmin v3.2.0 was discovered to contain a SQL injection vulnerability via the selectFields parameter at \member\Member.php.
CVE-2023-24777 1 Funadmin 1 Funadmin 2023-03-14 N/A 9.8 CRITICAL
Funadmin v3.2.0 was discovered to contain a SQL injection vulnerability via the id parameter at /databases/table/list.
CVE-2023-24782 1 Funadmin 1 Funadmin 2023-03-14 N/A 9.8 CRITICAL
Funadmin v3.2.0 was discovered to contain a SQL injection vulnerability via the id parameter at /databases/database/edit.
CVE-2023-24773 1 Funadmin 1 Funadmin 2023-03-14 N/A 9.8 CRITICAL
Funadmin v3.2.0 was discovered to contain a SQL injection vulnerability via the id parameter at /databases/database/list.