Vulnerabilities (CVE)

Filtered by vendor Code-projects Subscribe
Filtered by product Client Details System
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-7143 1 Code-projects 1 Client Details System 2024-05-17 3.3 LOW 4.8 MEDIUM
A vulnerability was found in code-projects Client Details System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/regester.php. The manipulation of the argument fname/lname/email/contact leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249146 is the identifier assigned to this vulnerability.
CVE-2023-7142 1 Code-projects 1 Client Details System 2024-05-17 4.7 MEDIUM 9.8 CRITICAL
A vulnerability was found in code-projects Client Details System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/clientview.php. The manipulation of the argument ID leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-249145 was assigned to this vulnerability.
CVE-2023-7141 1 Code-projects 1 Client Details System 2024-05-17 4.7 MEDIUM 9.8 CRITICAL
A vulnerability was found in code-projects Client Details System 1.0. It has been classified as problematic. Affected is an unknown function of the file /admin/update-clients.php. The manipulation of the argument uid leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249144.
CVE-2023-7140 1 Code-projects 1 Client Details System 2024-05-17 4.7 MEDIUM 9.8 CRITICAL
A vulnerability was found in code-projects Client Details System 1.0 and classified as problematic. This issue affects some unknown processing of the file /admin/manage-users.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249143.
CVE-2023-7139 1 Code-projects 1 Client Details System 2024-05-17 4.7 MEDIUM 9.8 CRITICAL
A vulnerability has been found in code-projects Client Details System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/regester.php of the component HTTP POST Request Handler. The manipulation of the argument fname/lname/email/contact leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-249142 is the identifier assigned to this vulnerability.
CVE-2023-7138 1 Code-projects 1 Client Details System 2024-05-17 5.8 MEDIUM 8.8 HIGH
A vulnerability, which was classified as critical, was found in code-projects Client Details System 1.0. This affects an unknown part of the file /admin of the component HTTP POST Request Handler. The manipulation of the argument username leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-249141 was assigned to this vulnerability.
CVE-2023-7137 1 Code-projects 1 Client Details System 2024-05-17 5.8 MEDIUM 8.8 HIGH
A vulnerability, which was classified as critical, has been found in code-projects Client Details System 1.0. Affected by this issue is some unknown functionality of the component HTTP POST Request Handler. The manipulation of the argument uemail leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249140.