Itsourcecode Schwachstellen

Zeitverlauf

Typ

Produkt

itsourcecode School Management System14
itsourcecode Advanced School Management System3
itsourcecode Online Hotel Management System2
itsourcecode Hospital Management System1
itsourcecode College Management System1

Massnahmen

Official Fix0
Temporary Fix0
Workaround0
Unavailable0
Not Defined21

Ausnutzbarkeit

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined21

Zugriffsart

Not Defined0
Physical0
Local0
Adjacent0
Network21

Authentisierung

Not Defined0
High0
Low20
None1

Benutzeraktivität

Not Defined0
Required2
None19

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤40
≤52
≤60
≤715
≤83
≤91
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤52
≤60
≤715
≤83
≤91
≤100

VulDB

≤10
≤20
≤30
≤42
≤50
≤60
≤718
≤81
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤51
≤60
≤71
≤81
≤93
≤101

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Hersteller

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploit 0-day

<1k1
<2k20
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Exploit heute

<1k20
<2k1
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Exploitmarktvolumen

🔴 CTI Aktivitäten

Affected Products (5): Advanced School Management System (3), College Management System (1), Hospital Management System (1), Online Hotel Management System (2), School Management System (14)

VeröffentlichtBaseTempSchwachstelleProdAusMasEPSSCTICVE
29.06.20234.84.7itsourcecode Online Hotel Management System Date Selection Box Cross Site ScriptingHospitality SoftwareNot DefinedNot Defined0.000640.00CVE-2023-34486
29.06.20238.58.4itsourcecode Online Hotel Management System Login SQL InjectionHospitality SoftwareNot DefinedNot Defined0.000760.05CVE-2023-34487
29.07.20224.14.1itsourcecode Advanced School Management System index.php Cross Site ScriptingUnbekanntNot DefinedNot Defined0.000580.00CVE-2022-34580
21.07.20226.76.6itsourcecode Hospital Management System admin.php SQL InjectionUnbekanntNot DefinedNot Defined0.014260.00CVE-2022-34590
21.07.20227.57.4itsourcecode Advanced School Management System timetable_insert_form.php SQL InjectionUnbekanntNot DefinedNot Defined0.000880.02CVE-2022-34588
21.07.20227.57.4itsourcecode Advanced School Management System student_grade_wise.php SQL InjectionUnbekanntNot DefinedNot Defined0.000880.00CVE-2022-34586
02.07.20227.57.4itsourcecode College Management System PHP File teacher.php Privilege EscalationUnbekanntNot DefinedNot Defined0.004920.04CVE-2022-32420
16.06.20226.36.1itsourcecode School Management System get_subject_routing.php SQL InjectionUnbekanntNot DefinedNot Defined0.000880.00CVE-2022-32374
16.06.20226.36.1itsourcecode School Management System get_exam.php SQL InjectionUnbekanntNot DefinedNot Defined0.000880.00CVE-2022-32373
16.06.20226.36.1itsourcecode School Management System get_subject.php SQL InjectionUnbekanntNot DefinedNot Defined0.000880.02CVE-2022-32372

11 weitere Einträge werden nicht mehr angezeigt

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!