Vulnerabilities (CVE)

Filtered by vendor Sanitization Management System Project Subscribe
Filtered by product Sanitization Management System
Total 25 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-44295 1 Sanitization Management System Project 1 Sanitization Management System 2024-02-04 N/A 7.2 HIGH
Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/orders/assign_team.php?id=.
CVE-2022-44294 1 Sanitization Management System Project 1 Sanitization Management System 2024-02-04 N/A 7.2 HIGH
Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/?page=services/manage_service&id=.
CVE-2022-44348 1 Sanitization Management System Project 1 Sanitization Management System 2024-02-04 N/A 7.2 HIGH
Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/orders/update_status.php?id=.
CVE-2022-44347 1 Sanitization Management System Project 1 Sanitization Management System 2024-02-04 N/A 7.2 HIGH
Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/?page=inquiries/view_inquiry&id=.
CVE-2022-44296 1 Sanitization Management System Project 1 Sanitization Management System 2024-02-04 N/A 7.2 HIGH
Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/quotes/manage_remark.php?id=.
CVE-2022-44277 1 Sanitization Management System Project 1 Sanitization Management System 2024-02-04 N/A 7.2 HIGH
Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/classes/Master.php?f=delete_product.
CVE-2022-44151 1 Sanitization Management System Project 1 Sanitization Management System 2024-02-04 N/A 9.8 CRITICAL
Simple Inventory Management System v1.0 is vulnerable to SQL Injection via /ims/login.php.
CVE-2022-44278 1 Sanitization Management System Project 1 Sanitization Management System 2024-02-04 N/A 7.2 HIGH
Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/?page=user/manage_user&id=.
CVE-2022-44096 1 Sanitization Management System Project 1 Sanitization Management System 2024-02-04 N/A 9.8 CRITICAL
Sanitization Management System v1.0 was discovered to contain hardcoded credentials which allows attackers to escalate privileges and access the admin panel.
CVE-2022-45214 1 Sanitization Management System Project 1 Sanitization Management System 2024-02-04 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in Sanitization Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the username parameter at /php-sms/classes/Login.php.
CVE-2022-44345 1 Sanitization Management System Project 1 Sanitization Management System 2024-02-04 N/A 7.2 HIGH
Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/?page=quotes/view_quote&id=.
CVE-2022-43355 1 Sanitization Management System Project 1 Sanitization Management System 2024-02-04 N/A 7.2 HIGH
Sanitization Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /php-sms/classes/Master.php?f=delete_service.
CVE-2022-3868 1 Sanitization Management System Project 1 Sanitization Management System 2024-02-04 N/A 9.8 CRITICAL
A vulnerability classified as critical has been found in SourceCodester Sanitization Management System. Affected is an unknown function of the file /php-sms/classes/Master.php?f=save_quote. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-213012.
CVE-2022-3519 1 Sanitization Management System Project 1 Sanitization Management System 2024-02-04 N/A 6.1 MEDIUM
A vulnerability classified as problematic was found in SourceCodester Sanitization Management System 1.0. Affected by this vulnerability is an unknown functionality of the component Quote Requests Tab. The manipulation of the argument Manage Remarks leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-211015.
CVE-2022-3518 1 Sanitization Management System Project 1 Sanitization Management System 2024-02-04 N/A 4.8 MEDIUM
A vulnerability classified as problematic has been found in SourceCodester Sanitization Management System 1.0. Affected is an unknown function of the component User Creation Handler. The manipulation of the argument First Name/Middle Name/Last Name leads to cross site scripting. It is possible to launch the attack remotely. VDB-211014 is the identifier assigned to this vulnerability.
CVE-2022-3674 1 Sanitization Management System Project 1 Sanitization Management System 2024-02-04 N/A 9.8 CRITICAL
A vulnerability has been found in SourceCodester Sanitization Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to missing authentication. The attack can be launched remotely. The identifier VDB-212017 was assigned to this vulnerability.
CVE-2022-43351 1 Sanitization Management System Project 1 Sanitization Management System 2024-02-04 N/A 6.5 MEDIUM
Sanitization Management System v1.0 was discovered to contain an arbitrary file deletion vulnerability via the component /classes/Master.php?f=delete_img.
CVE-2022-3504 1 Sanitization Management System Project 1 Sanitization Management System 2024-02-04 N/A 9.8 CRITICAL
A vulnerability was found in SourceCodester Sanitization Management System and classified as critical. This issue affects some unknown processing of the file /php-sms/?p=services/view_service. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-210839.
CVE-2022-3505 1 Sanitization Management System Project 1 Sanitization Management System 2024-02-04 N/A 5.4 MEDIUM
A vulnerability was found in SourceCodester Sanitization Management System. It has been classified as problematic. Affected is an unknown function of the file /php-sms/admin/. The manipulation of the argument page leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-210840.
CVE-2022-43353 1 Sanitization Management System Project 1 Sanitization Management System 2024-02-04 N/A 7.2 HIGH
Sanitization Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/?page=orders/view_order.