Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Projectworlds Subscribe
Filtered by product Online Book Store Project In Php
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-19111 1 Projectworlds 1 Online Book Store Project In Php 2022-10-05 7.5 HIGH 9.8 CRITICAL
Incorrect Access Control vulnerability in Online Book Store v1.0 via admin_verify.php, which could let a remote mailicious user bypass authentication and obtain sensitive information.
CVE-2021-43156 1 Projectworlds 1 Online Book Store Project In Php 2021-12-28 4.3 MEDIUM 6.5 MEDIUM
In ProjectWorlds Online Book Store PHP 1.0 a CSRF vulnerability in admin_delete.php allows a remote attacker to delete any book.
CVE-2021-43155 1 Projectworlds 1 Online Book Store Project In Php 2021-12-28 7.5 HIGH 9.8 CRITICAL
Projectsworlds Online Book Store PHP v1.0 is vulnerable to SQL injection via the "bookisbn" parameter in cart.php.
CVE-2020-19113 1 Projectworlds 1 Online Book Store Project In Php 2021-05-10 7.5 HIGH 9.8 CRITICAL
Arbitrary File Upload vulnerability in Online Book Store v1.0 in admin_add.php, which may lead to remote code execution.
CVE-2020-19107 1 Projectworlds 1 Online Book Store Project In Php 2021-05-07 7.5 HIGH 9.8 CRITICAL
SQL Injection vulnerability in Online Book Store v1.0 via the isbn parameter to edit_book.php, which could let a remote malicious user execute arbitrary code.
CVE-2020-19109 1 Projectworlds 1 Online Book Store Project In Php 2021-05-07 7.5 HIGH 9.8 CRITICAL
SQL Injection vulnerability in Online Book Store v1.0 via the bookisbn parameter to admin_edit.php, which could let a remote malicious user execute arbitrary code.
CVE-2020-19108 1 Projectworlds 1 Online Book Store Project In Php 2021-05-07 7.5 HIGH 9.8 CRITICAL
SQL Injection vulnerability in Online Book Store v1.0 via the pubid parameter to bookPerPub.php, which could let a remote malicious user execute arbitrary code.
CVE-2020-19114 1 Projectworlds 1 Online Book Store Project In Php 2021-05-07 7.5 HIGH 9.8 CRITICAL
SQL Injection vulnerability in Online Book Store v1.0 via the publisher parameter to edit_book.php, which could let a remote malicious user execute arbitrary code.
CVE-2020-19112 1 Projectworlds 1 Online Book Store Project In Php 2021-05-07 7.5 HIGH 9.8 CRITICAL
SQL Injection vulnerability in Online Book Store v1.0 via the bookisbn parameter to admin_delete.php, which could let a remote malicious user execute arbitrary code.
CVE-2020-19110 1 Projectworlds 1 Online Book Store Project In Php 2021-05-07 7.5 HIGH 9.8 CRITICAL
SQL Injection vulnerability in Online Book Store v1.0 via the bookisbn parameter to book.php parameter, which could let a remote malicious user execute arbitrary code.