CNA 2024

VulDB is an officially certified CVE Numbering Authority (CNA) by MITRE and Authorized Data Publisher (ADP) by NIST NVD. We are authorized to handle new vulnerability submissions, assign unique CVEs and disclose them. CVE is an international program to discover vulnerabilities which are then assigned and published to the CVE list. Partners coordinate such CVE entries to communicate consistent descriptions. Information technology and cybersecurity professionals all around the world use CVE records to ensure they are discussing the same issues, and to coordinate their efforts to prioritize and address these properly.

Proveedor

Producto

Tenda AC10U23
MAGESH-K21 Online-College-Event-Hall-Reservation-S ...22
Campcodes Online Job Finder System20
Kashipara Food Management System19
Tenda AC1517

Contramedidas

Official Fix22
Temporary Fix0
Workaround13
Unavailable0
Not Defined822

Explotabilidad

High0
Functional0
Proof-of-Concept844
Unproven0
Not Defined13

Vector de acceso

Not Defined0
Physical5
Local20
Adjacent51
Network781

Autenticación

Not Defined0
High103
Low520
None234

La interacción del usuario

Not Defined0
Required191
None666

VulDB

≤10
≤23
≤336
≤4138
≤5114
≤697
≤7261
≤8119
≤987
≤102

Explotar día 0

<1k65
<2k695
<5k88
<10k3
<25k6
<50k0
<100k0
≥100k0
IDVulnerabilidadScopeResponsibleFecha de creaciónActualizacionesCVEEstado
259599SourceCodester Online Courseware addq.php cross site scriptingVulDBVulDB2024-04-062024-04-06CVE-2024-3427
aceptado
259598SourceCodester Online Courseware editt.php cross site scriptingVulDBVulDB2024-04-062024-04-06CVE-2024-3426
aceptado
259597SourceCodester Online Courseware activateall.php sql injectionVulDBVulDB2024-04-062024-04-06CVE-2024-3425
aceptado
259596SourceCodester Online Courseware listscore.php sql injectionVulDBVulDB2024-04-062024-04-06CVE-2024-3424
aceptado
259595SourceCodester Online Courseware activateteach.php sql injectionVulDBVulDB2024-04-062024-04-06CVE-2024-3423
aceptado
259594SourceCodester Online Courseware activatestud.php sql injectionVulDBVulDB2024-04-062024-04-06CVE-2024-3422
aceptado
259593SourceCodester Online Courseware deactivatestud.php sql injectionVulDBVulDB2024-04-062024-04-06CVE-2024-3421
aceptado
259592SourceCodester Online Courseware saveedit.php sql injectionVulDBVulDB2024-04-062024-04-06CVE-2024-3420
aceptado
259591SourceCodester Online Courseware edit.php sql injectionVulDBVulDB2024-04-062024-04-06CVE-2024-3419
aceptado
259590SourceCodester Online Courseware deactivateteach.php sql injectionVulDBVulDB2024-04-062024-04-06CVE-2024-3418
aceptado
259589SourceCodester Online Courseware saveeditt.php sql injectionVulDBVulDB2024-04-062024-04-06CVE-2024-3417
aceptado
259588SourceCodester Online Courseware editt.php sql injectionVulDBVulDB2024-04-062024-04-06CVE-2024-3416
aceptado
259584SourceCodester Human Resource Information System addbranches_process.php cross site scriptingVulDBVulDB2024-04-062024-04-06CVE-2024-3415
aceptado
259583SourceCodester Human Resource Information System addcorporate_process.php cross site scriptingVulDBVulDB2024-04-062024-04-06CVE-2024-3414
aceptado
259582SourceCodester Human Resource Information System login_process.php sql injectionVulDBVulDB2024-04-062024-04-06CVE-2024-3413
aceptado
259501iboss Secure Web Gateway Login Portal login cross site scriptingVulDBVulDB2024-04-052024-04-05CVE-2024-3378
aceptado
259498SourceCodester Computer Laboratory Management System cross site scriptingVulDBVulDB2024-04-052024-04-05CVE-2024-3377
aceptado
259497SourceCodester Computer Laboratory Management System config.php RedirectVulDBVulDB2024-04-052024-04-05CVE-2024-3376
aceptado
259490code-projects Car Rental add-vehicle.php escalada de privilegiosVulDBVulDB2024-04-052024-04-05CVE-2024-3369
aceptado
259480Xuxueli xxl-job Template JdkSerializeTool.java deserialize escalada de privilegiosVulDBVulDB2024-04-052024-04-05CVE-2024-3366
aceptado
259469SourceCodester Online Library System controller.php cross site scriptingVulDBVulDB2024-04-052024-04-05CVE-2024-3365
aceptado
259468SourceCodester Online Library System index.php cross site scriptingVulDBVulDB2024-04-052024-04-05CVE-2024-3364
aceptado
259467SourceCodester Online Library System index.php sql injectionVulDBVulDB2024-04-052024-04-05CVE-2024-3363
aceptado
259466SourceCodester Online Library System controller.php sql injectionVulDBVulDB2024-04-052024-04-05CVE-2024-3362
aceptado
259465SourceCodester Online Library System deweydecimal.php sql injectionVulDBVulDB2024-04-052024-04-05CVE-2024-3361
aceptado
259464SourceCodester Online Library System index.php sql injectionVulDBVulDB2024-04-052024-04-05CVE-2024-3360
aceptado
259463SourceCodester Online Library System login.php sql injectionVulDBVulDB2024-04-052024-04-05CVE-2024-3359
aceptado
259462SourceCodester Aplaya Beach Resort Online Reservation System index.php cross site scriptingVulDBVulDB2024-04-052024-04-05CVE-2024-3358
aceptado
259461SourceCodester Aplaya Beach Resort Online Reservation System index.php cross site scriptingVulDBVulDB2024-04-052024-04-05CVE-2024-3357
aceptado
259460SourceCodester Aplaya Beach Resort Online Reservation System sql injectionVulDBVulDB2024-04-052024-04-05CVE-2024-3356
aceptado
259459SourceCodester Aplaya Beach Resort Online Reservation System sql injectionVulDBVulDB2024-04-052024-04-05CVE-2024-3355
aceptado
259458SourceCodester Aplaya Beach Resort Online Reservation System index.php sql injectionVulDBVulDB2024-04-052024-04-05CVE-2024-3354
aceptado
259457SourceCodester Aplaya Beach Resort Online Reservation System index.php sql injectionVulDBVulDB2024-04-052024-04-05CVE-2024-3353
aceptado
259456SourceCodester Aplaya Beach Resort Online Reservation System index.php sql injectionVulDBVulDB2024-04-052024-04-05CVE-2024-3352
aceptado
259455SourceCodester Aplaya Beach Resort Online Reservation System index.php sql injectionVulDBVulDB2024-04-052024-04-05CVE-2024-3351
aceptado
259454SourceCodester Aplaya Beach Resort Online Reservation System index.php sql injectionVulDBVulDB2024-04-052024-04-05CVE-2024-3350
aceptado
259453SourceCodester Aplaya Beach Resort Online Reservation System login.php sql injectionVulDBVulDB2024-04-052024-04-05CVE-2024-3349
aceptado
259452SourceCodester Aplaya Beach Resort Online Reservation System index.php sql injectionVulDBVulDB2024-04-052024-04-05CVE-2024-3348
aceptado
259451SourceCodester Airline Ticket Reservation System activate_jet_details_form_handler.php sql injectionVulDBVulDB2024-04-052024-04-05CVE-2024-3347
aceptado
259450Byzro Smart S80 webmailattach.php escalada de privilegiosVulDBVulDB2024-04-052024-04-05CVE-2024-3346
aceptado
259389SourceCodester eLearning System Maintenance Module cross site scriptingVulDBVulDB2024-04-042024-04-04CVE-2024-3321
aceptado
259388SourceCodester eLearning System cross site scriptingVulDBVulDB2024-04-042024-04-04CVE-2024-3320
aceptado
259387SourceCodester Computer Laboratory Management System view_category.php sql injectionVulDBVulDB2024-04-042024-04-04CVE-2024-3316
aceptado
259386SourceCodester Computer Laboratory Management System user.php sql injectionVulDBVulDB2024-04-042024-04-04CVE-2024-3315
aceptado
259385SourceCodester Computer Laboratory Management System Users.php sql injectionVulDBVulDB2024-04-042024-04-04CVE-2024-3314
aceptado
259369Dreamer CMS ThemesController.java ZipUtils.unZipFiles directory traversalVulDBVulDB2024-04-042024-04-04CVE-2024-3311
aceptado
259285D-Link DNS-320L/DNS-320LW/DNS-327L HTTP GET Request info.cgi divulgación de informaciónVulDBVulDB2024-04-032024-04-05CVE-2024-3274
aceptado
259284D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi escalada de privilegiosVulDBVulDB2024-04-032024-04-05CVE-2024-3273
aceptado
259283D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi autenticación débilVulDBVulDB2024-04-032024-04-05CVE-2024-3272
aceptado
259282ThingsBoard AdvancedFeature escalada de privilegiosVulDBVulDB2024-04-032024-04-03CVE-2024-3270
aceptado
259108SourceCodester Internship Portal Management System delete_activity.php sql injectionVulDBVulDB2024-04-032024-04-03CVE-2024-3259
aceptado
259107SourceCodester Internship Portal Management System add_activity.php sql injectionVulDBVulDB2024-04-032024-04-03CVE-2024-3258
aceptado
259106SourceCodester Internship Portal Management System edit_activity_query.php sql injectionVulDBVulDB2024-04-032024-04-03CVE-2024-3257
aceptado
259105SourceCodester Internship Portal Management System edit_activity.php sql injectionVulDBVulDB2024-04-032024-04-03CVE-2024-3256
aceptado
259104SourceCodester Internship Portal Management System edit_admin_query.php sql injectionVulDBVulDB2024-04-032024-04-03CVE-2024-3255
aceptado
259103SourceCodester Internship Portal Management System edit_admin.php sql injectionVulDBVulDB2024-04-032024-04-03CVE-2024-3254
aceptado
259102SourceCodester Internship Portal Management System add_admin.php sql injectionVulDBVulDB2024-04-032024-04-03CVE-2024-3253
aceptado
259101SourceCodester Internship Portal Management System check_admin.php sql injectionVulDBVulDB2024-04-032024-04-03CVE-2024-3252
aceptado
259100SourceCodester Computer Laboratory Management System sql injectionVulDBVulDB2024-04-032024-04-03CVE-2024-3251
aceptado
259072Panwei eoffice OA Backend save_image.php Privilege EscalationVulDBVulDB2024-04-022024-04-02CVE-2024-3227
aceptado
259071Campcodes Online Patient Record Management System login.php sql injectionVulDBVulDB2024-04-022024-04-02CVE-2024-3226
aceptado
259070SourceCodester PHP Task Management System edit-task.php sql injectionVulDBVulDB2024-04-022024-04-02CVE-2024-3225
aceptado
259069SourceCodester PHP Task Management System task-details.php sql injectionVulDBVulDB2024-04-022024-04-02CVE-2024-3224
aceptado
259068SourceCodester PHP Task Management System admin-manage-user.php sql injectionVulDBVulDB2024-04-022024-04-02CVE-2024-3223
aceptado
259067SourceCodester PHP Task Management System admin-password-change.php sql injectionVulDBVulDB2024-04-022024-04-02CVE-2024-3222
aceptado
259066SourceCodester PHP Task Management System attendance-info.php sql injectionVulDBVulDB2024-04-022024-04-02CVE-2024-3221
aceptado
259065Shibang Communications IP Network Intercom Broadcasting System busyscreenshotpush.php vulnerabilidad desconocidaVulDBVulDB2024-04-022024-04-02CVE-2024-3218
aceptado
259055UPX bele.h get_ne64 desbordamiento de búferVulDBVulDB2024-04-022024-04-02CVE-2024-3209
aceptado
259054ermig1979 Simd SimdMemoryStream.h ReadUnsigned desbordamiento de búferVulDBVulDB2024-04-022024-04-02CVE-2024-3207
aceptado
259052yaml libyaml emitter.c yaml_emitter_emit_flow_sequence_item desbordamiento de búferVulDBVulDB2024-04-022024-04-02CVE-2024-3205
aceptado
259051c-blosc2 ndlz4x4.c ndlz4_decompress desbordamiento de búferVulDBVulDB2024-04-022024-04-02CVE-2024-3204
aceptado
259050c-blosc2 ndlz8x8.c ndlz8_decompress desbordamiento de búferVulDBVulDB2024-04-022024-04-02CVE-2024-3203
aceptado
259049codelyfe Stupid Simple CMS Login Page divulgación de informaciónVulDBVulDB2024-04-022024-04-02CVE-2024-3202
aceptado
258933Intelbras HDCVI 1016 HTTP GET Request cap.js divulgación de información [Disputa]VulDBVulDB2024-04-012024-04-01CVE-2024-3160
aceptado
258924Bdtask Multi-Store Inventory Management System Stock Movement Page cross site request forgeryVulDBVulDB2024-04-012024-04-02CVE-2024-3151
aceptado
258923DedeCMS makehtml_archives_action.php sql injectionVulDBVulDB2024-04-012024-04-01CVE-2024-3148
aceptado
258922DedeCMS makehtml_map.php cross site request forgeryVulDBVulDB2024-04-012024-04-01CVE-2024-3147
aceptado
258921DedeCMS makehtml_rss_action.php cross site request forgeryVulDBVulDB2024-04-012024-04-01CVE-2024-3146
aceptado
258920DedeCMS makehtml_js_action.php cross site request forgeryVulDBVulDB2024-04-012024-04-01CVE-2024-3145
aceptado
258919DedeCMS makehtml_spec.php cross site request forgeryVulDBVulDB2024-04-012024-04-01CVE-2024-3144
aceptado
258918DedeCMS member_rank.php cross site request forgeryVulDBVulDB2024-04-012024-04-01CVE-2024-3143
aceptado
258917Clavister E10/E80 Setting cross site request forgeryVulDBVulDB2024-04-012024-04-04CVE-2024-3142
aceptado
258916Clavister E10/E80 Misc Settings Page MiscSettings cross site scriptingVulDBVulDB2024-04-012024-04-04CVE-2024-3141
aceptado
258915SourceCodester Computer Laboratory Management System cross site scriptingVulDBVulDB2024-04-012024-04-01CVE-2024-3140
aceptado
258914SourceCodester Computer Laboratory Management System save_users escalada de privilegiosVulDBVulDB2024-04-012024-04-01CVE-2024-3139
aceptado
258911francoisjacquet RosarioSIS Add Portal Note cross site scripting [Disputa]VulDBVulDB2024-04-012024-04-01CVE-2024-3138
aceptado
258874SourceCodester Computer Laboratory Management System sql injectionVulDBVulDB2024-04-012024-04-01CVE-2024-3131
aceptado
258873SourceCodester Image Accordion Gallery App add-image.php escalada de privilegiosVulDBVulDB2024-04-012024-04-01CVE-2024-3129
aceptado
258869Replify-Messenger Backup File androidmanifest.xml divulgación de informaciónVulDBVulDB2024-04-012024-04-01CVE-2024-3128
aceptado
258868Zebra ZTC GK420d Alert Setup Page settings cross site scriptingVulDBVulDB2024-04-012024-04-01CVE-2024-3125
aceptado
258867fridgecow smartalarm Backup File androidmanifest.xml divulgación de informaciónVulDBVulDB2024-04-012024-04-01CVE-2024-3124
aceptado
258779Dreamer CMS Attachment escalada de privilegiosVulDBVulDB2024-03-302024-03-30CVE-2024-3118
aceptado
258778YouDianCMS ChannelAction.class.php escalada de privilegiosVulDBVulDB2024-03-302024-03-30CVE-2024-3117
aceptado
258684PHPGurukul Emergency Ambulance Hiring Portal Search Request Page search.php cross site scriptingVulDBVulDB2024-03-292024-03-29CVE-2024-3091
aceptado
258683PHPGurukul Emergency Ambulance Hiring Portal Add Ambulance Page add-ambulance.php cross site scriptingVulDBVulDB2024-03-292024-03-29CVE-2024-3090
aceptado
258682PHPGurukul Emergency Ambulance Hiring Portal Manage Ambulance Page manage-ambulance.php cross site request forgeryVulDBVulDB2024-03-292024-03-29CVE-2024-3089
aceptado
258681PHPGurukul Emergency Ambulance Hiring Portal Forgot Password Page forgot-password.php sql injectionVulDBVulDB2024-03-292024-03-29CVE-2024-3088
aceptado
258680PHPGurukul Emergency Ambulance Hiring Portal Ambulance Tracking Page ambulance-tracking.php sql injectionVulDBVulDB2024-03-292024-03-29CVE-2024-3087
aceptado
258679PHPGurukul Emergency Ambulance Hiring Portal Ambulance Tracking Page ambulance-tracking.php cross site scriptingVulDBVulDB2024-03-292024-03-29CVE-2024-3086
aceptado
258678PHPGurukul Emergency Ambulance Hiring Portal Admin Login Page login.php sql injectionVulDBVulDB2024-03-292024-03-29CVE-2024-3085
aceptado
258677PHPGurukul Emergency Ambulance Hiring Portal Hire an Ambulance Page cross site scriptingVulDBVulDB2024-03-292024-03-29CVE-2024-3084
aceptado
258613EasyCorp EasyAdmin Autocomplete autocomplete.js cross site scriptingVulDBVulDB2024-03-292024-03-29CVE-2024-3081
aceptado
258611Qdrant Full Snapshot REST API snapshots.rs directory traversalVulDBVulDB2024-03-292024-03-29CVE-2024-3078
aceptado
258431SourceCodester Simple Subscription Website manage_user.php sql injectionVulDBVulDB2024-03-282024-03-28CVE-2024-3042
aceptado
258430Netentsec NS-ASG Application Security Gateway listloginfo.php sql injectionVulDBVulDB2024-03-282024-03-28CVE-2024-3041
aceptado
258429Netentsec NS-ASG Application Security Gateway list_crl_conf sql injectionVulDBVulDB2024-03-282024-03-28CVE-2024-3040
aceptado
258426Shanghai Brad Technology BladeX API export-user sql injectionVulDBVulDB2024-03-282024-03-28CVE-2024-3039
aceptado
258333appneta tcpreplay get.c get_layer4_v6 desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-3024
aceptado
258301SourceCodester Simple Subscription Website manage_plan.php sql injectionVulDBVulDB2024-03-272024-03-27CVE-2024-3015
aceptado
258300SourceCodester Simple Subscription Website Actions.php sql injectionVulDBVulDB2024-03-272024-03-27CVE-2024-3014
aceptado
258299FLIR AX8 User Registration escalada de privilegiosVulDBVulDB2024-03-272024-03-27CVE-2024-3013
aceptado
258298Tenda FH1205 GetParentControlInfo desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-3012
aceptado
258297Tenda FH1205 QuickIndex formQuickIndex desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-3011
aceptado
258296Tenda FH1205 setcfm formSetCfm desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-3010
aceptado
258295Tenda FH1205 WriteFacMac formWriteFacMac escalada de privilegiosVulDBVulDB2024-03-272024-03-27CVE-2024-3009
aceptado
258294Tenda FH1205 execCommand formexeCommand desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-3008
aceptado
258293Tenda FH1205 NatStaticSetting fromNatStaticSetting desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-3007
aceptado
258292Tenda FH1205 fromRouteStatic fromSetRouteStatic desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-3006
aceptado
258206code-projects Online Book System Product.php cross site scriptingVulDBVulDB2024-03-272024-03-27CVE-2024-3004
aceptado
258205code-projects Online Book System cart.php sql injectionVulDBVulDB2024-03-272024-03-27CVE-2024-3003
aceptado
258204code-projects Online Book System description.php sql injectionVulDBVulDB2024-03-272024-03-27CVE-2024-3002
aceptado
258203code-projects Online Book System Product.php sql injectionVulDBVulDB2024-03-272024-03-27CVE-2024-3001
aceptado
258202code-projects Online Book System index.php sql injectionVulDBVulDB2024-03-272024-03-27CVE-2024-3000
aceptado
258201Campcodes Online Art Gallery Management System adminHome.php sql injectionVulDBVulDB2024-03-272024-03-27CVE-2024-2999
aceptado
258200Bdtask Multi-Store Inventory Management System Store Update Page cross site scriptingVulDBVulDB2024-03-272024-03-27CVE-2024-2998
aceptado
258199Bdtask Multi-Store Inventory Management System cross site scriptingVulDBVulDB2024-03-272024-03-27CVE-2024-2997
aceptado
258198Bdtask Multi-Store Inventory Management System Page Title cross site scriptingVulDBVulDB2024-03-272024-03-27CVE-2024-2996
aceptado
258197NUUO Camera deletefile.php denegación de servicioVulDBVulDB2024-03-272024-03-27CVE-2024-2995
aceptado
258163Tenda FH1203 GetParentControlInfo desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-2994
aceptado
258162Tenda FH1203 QuickIndex formQuickIndex desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-2993
aceptado
258161Tenda FH1203 setcfm formSetCfm desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-2992
aceptado
258160Tenda FH1203 WriteFacMac formWriteFacMac escalada de privilegiosVulDBVulDB2024-03-272024-03-27CVE-2024-2991
aceptado
258159Tenda FH1203 execCommand formexeCommand desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-2990
aceptado
258158Tenda FH1203 NatStaticSetting fromNatStaticSetting desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-2989
aceptado
258157Tenda FH1203 fromRouteStatic fromSetRouteStatic desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-2988
aceptado
258156Tenda FH1202 GetParentControlInfo desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-2987
aceptado
258155Tenda FH1202 SetSpeedWan formSetSpeedWan desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-2986
aceptado
258154Tenda FH1202 QuickIndex formQuickIndex desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-2985
aceptado
258153Tenda FH1202 setcfm formSetCfm desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-2984
aceptado
258152Tenda FH1202 SetClientState formSetClientState desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-2983
aceptado
258151Tenda FH1202 WriteFacMac formWriteFacMac escalada de privilegiosVulDBVulDB2024-03-272024-03-27CVE-2024-2982
aceptado
258150Tenda FH1202 fast_setting_wifi_set form_fast_setting_wifi_set desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-2981
aceptado
258149Tenda FH1202 execCommand formexeCommand desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-2980
aceptado
258148Tenda F1203 openSchedWifi setSchedWifi desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-2979
aceptado
258147Tenda F1203 setcfm formSetCfm desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-2978
aceptado
258146Tenda F1203 QuickIndex formQuickIndex desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-2977
aceptado
258145Tenda F1203 execCommand R7WebsSecurityHandler desbordamiento de búferVulDBVulDB2024-03-272024-03-27CVE-2024-2976
aceptado
258036Campcodes Online Examination System updateExaminee.php sql injectionVulDBVulDB2024-03-262024-03-26CVE-2024-2945
aceptado
258035Campcodes Online Examination System deleteCourseExe.php sql injectionVulDBVulDB2024-03-262024-03-26CVE-2024-2944
aceptado
258034Campcodes Online Examination System deleteExamExe.php sql injectionVulDBVulDB2024-03-262024-03-26CVE-2024-2943
aceptado
258033Campcodes Online Examination System deleteQuestionExe.php sql injectionVulDBVulDB2024-03-262024-03-26CVE-2024-2942
aceptado
258032Campcodes Online Examination System loginExe.php sql injectionVulDBVulDB2024-03-262024-03-26CVE-2024-2941
aceptado
258031Campcodes Online Examination System updateCourse.php cross site scriptingVulDBVulDB2024-03-262024-03-26CVE-2024-2940
aceptado
258030Campcodes Online Examination System updateExaminee.php cross site scriptingVulDBVulDB2024-03-262024-03-26CVE-2024-2939
aceptado
258029Campcodes Online Examination System updateCourse.php sql injectionVulDBVulDB2024-03-262024-03-26CVE-2024-2938
aceptado
258014SourceCodester Todo List in Kanban Board Add ToDo cross site scriptingVulDBVulDB2024-03-262024-03-26CVE-2024-2935
aceptado
258013SourceCodester Todo List in Kanban Board delete-todo.php sql injectionVulDBVulDB2024-03-262024-03-26CVE-2024-2934
aceptado
258012SourceCodester Online Chatting System update_room.php sql injectionVulDBVulDB2024-03-262024-03-26CVE-2024-2932
aceptado
258001SourceCodester Music Gallery Site escalada de privilegiosVulDBVulDB2024-03-262024-03-26CVE-2024-2930
aceptado
258000code-projects Mobile Shop Login Page Details.php sql injectionVulDBVulDB2024-03-262024-03-26CVE-2024-2927
aceptado
257983Campcodes House Rental Management System index.php escalada de privilegiosVulDBVulDB2024-03-262024-03-26CVE-2024-2917
aceptado
257982Campcodes House Rental Management System ajax.php sql injectionVulDBVulDB2024-03-262024-03-26CVE-2024-2916
aceptado
257979Tianjin PubliCMS cross site request forgeryVulDBVulDB2024-03-262024-03-26CVE-2024-2911
aceptado
257978Ruijie RG-EG350 HTTP POST Request vpnAction escalada de privilegiosVulDBVulDB2024-03-262024-03-26CVE-2024-2910
aceptado
257977Ruijie RG-EG350 HTTP POST Request setAction escalada de privilegiosVulDBVulDB2024-03-262024-03-26CVE-2024-2909
aceptado
257946Tenda AC7 GetParentControlInfo desbordamiento de búferVulDBVulDB2024-03-262024-03-26CVE-2024-2903
aceptado
257945Tenda AC7 WifiGuestSet fromSetWifiGusetBasic desbordamiento de búferVulDBVulDB2024-03-262024-03-26CVE-2024-2902
aceptado
257944Tenda AC7 openSchedWifi setSchedWifi desbordamiento de búferVulDBVulDB2024-03-262024-03-26CVE-2024-2901
aceptado
257943Tenda AC7 saveParentControlInfo desbordamiento de búferVulDBVulDB2024-03-262024-03-26CVE-2024-2900
aceptado
257942Tenda AC7 WifiExtraSet fromSetWirelessRepeat desbordamiento de búferVulDBVulDB2024-03-262024-03-26CVE-2024-2899
aceptado
257941Tenda AC7 SetStaticRouteCfg fromSetRouteStatic desbordamiento de búferVulDBVulDB2024-03-262024-03-26CVE-2024-2898
aceptado
257940Tenda AC7 WriteFacMac formWriteFacMac escalada de privilegiosVulDBVulDB2024-03-262024-03-26CVE-2024-2897
aceptado
257939Tenda AC7 WifiWpsStart formWifiWpsStart desbordamiento de búferVulDBVulDB2024-03-262024-03-26CVE-2024-2896
aceptado
257938Tenda AC7 WifiWpsOOB formWifiWpsOOB desbordamiento de búferVulDBVulDB2024-03-262024-03-26CVE-2024-2895
aceptado
257937Tenda AC7 SetNetControlList formSetQosBand desbordamiento de búferVulDBVulDB2024-03-262024-03-26CVE-2024-2894
aceptado
257936Tenda AC7 SetOnlineDevName formSetDeviceName desbordamiento de búferVulDBVulDB2024-03-262024-03-26CVE-2024-2893
aceptado
257935Tenda AC7 setcfm formSetCfm desbordamiento de búferVulDBVulDB2024-03-262024-03-26CVE-2024-2892
aceptado
257934Tenda AC7 QuickIndex formQuickIndex desbordamiento de búferVulDBVulDB2024-03-262024-03-26CVE-2024-2891
aceptado
257780Tenda AC10 SetSysTimeCfg fromSetSysTime desbordamiento de búferVulDBVulDB2024-03-232024-03-23CVE-2024-2856
aceptado
257779Tenda AC15 SetSysTimeCfg fromSetSysTime desbordamiento de búferVulDBVulDB2024-03-232024-03-23CVE-2024-2855
aceptado
257778Tenda AC18 setsambacfg formSetSambaConf escalada de privilegiosVulDBVulDB2024-03-232024-03-23CVE-2024-2854
aceptado
257777Tenda AC10U setsambacfg formSetSambaConf escalada de privilegiosVulDBVulDB2024-03-232024-03-23CVE-2024-2853
aceptado
257776Tenda AC15 saveParentControlInfo desbordamiento de búferVulDBVulDB2024-03-232024-03-23CVE-2024-2852
aceptado
257775Tenda AC15 setsambacfg formSetSambaConf escalada de privilegiosVulDBVulDB2024-03-232024-03-23CVE-2024-2851
aceptado
257774Tenda AC15 saveParentControlInfo desbordamiento de búferVulDBVulDB2024-03-232024-03-23CVE-2024-2850
aceptado
257770SourceCodester Simple File Manager escalada de privilegiosVulDBVulDB2024-03-222024-03-22CVE-2024-2849
aceptado
257752Campcodes Online Shopping System offersmail.php cross site scriptingVulDBVulDB2024-03-222024-03-22CVE-2024-2832
aceptado
257718lakernote EasyAdmin IndexController.java thumbnail escalada de privilegiosVulDBVulDB2024-03-222024-03-22CVE-2024-2828
aceptado
257717lakernote EasyAdmin saveReportFile escalada de privilegiosVulDBVulDB2024-03-222024-03-22CVE-2024-2827
aceptado
257716lakernote EasyAdmin saveReportFile XML External EntityVulDBVulDB2024-03-222024-03-22CVE-2024-2826
aceptado
257715lakernote EasyAdmin saveReportFile Privilege EscalationVulDBVulDB2024-03-222024-03-22CVE-2024-2825
aceptado
257711Matthias-Wandel jhead exif.c PrintFormatNumber desbordamiento de búferVulDBVulDB2024-03-222024-03-22CVE-2024-2824
aceptado
257710DedeCMS mda_main.php cross site request forgeryVulDBVulDB2024-03-222024-03-22CVE-2024-2823
aceptado
257709DedeCMS vote_edit.php cross site request forgeryVulDBVulDB2024-03-222024-03-22CVE-2024-2822
aceptado
257708DedeCMS friendlink_edit.php cross site request forgeryVulDBVulDB2024-03-222024-03-22CVE-2024-2821
aceptado
257707DedeCMS baidunews.php cross site request forgeryVulDBVulDB2024-03-222024-03-22CVE-2024-2820
aceptado
257672Tenda AC15 SysToolRestoreSet fromSysToolRestoreSet cross site request forgeryVulDBVulDB2024-03-212024-03-21CVE-2024-2817
aceptado
257671Tenda AC15 SysToolReboot fromSysToolReboot cross site request forgeryVulDBVulDB2024-03-212024-03-21CVE-2024-2816
aceptado
257670Tenda AC15 Cookie execCommand R7WebsSecurityHandler desbordamiento de búferVulDBVulDB2024-03-212024-03-21CVE-2024-2815
aceptado
257669Tenda AC15 DhcpListClient fromDhcpListClient desbordamiento de búferVulDBVulDB2024-03-212024-03-21CVE-2024-2814
aceptado
257668Tenda AC15 fast_setting_wifi_set form_fast_setting_wifi_set desbordamiento de búferVulDBVulDB2024-03-212024-03-21CVE-2024-2813
aceptado
257667Tenda AC15 WriteFacMac formWriteFacMac escalada de privilegiosVulDBVulDB2024-03-212024-03-21CVE-2024-2812
aceptado
257666Tenda AC15 WifiWpsStart formWifiWpsStart desbordamiento de búferVulDBVulDB2024-03-212024-03-21CVE-2024-2811
aceptado
257665Tenda AC15 WifiWpsOOB formWifiWpsOOB desbordamiento de búferVulDBVulDB2024-03-212024-03-21CVE-2024-2810
aceptado
257664Tenda AC15 SetFirewallCfg formSetFirewallCfg desbordamiento de búferVulDBVulDB2024-03-212024-03-21CVE-2024-2809
aceptado
257663Tenda AC15 QuickIndex formQuickIndex desbordamiento de búferVulDBVulDB2024-03-212024-03-21CVE-2024-2808
aceptado
257662Tenda AC15 expandDlnaFile formExpandDlnaFile desbordamiento de búferVulDBVulDB2024-03-212024-03-21CVE-2024-2807
aceptado
257661Tenda AC15 addWifiMacFilter desbordamiento de búferVulDBVulDB2024-03-212024-03-21CVE-2024-2806
aceptado
257660Tenda AC15 SetSpeedWan formSetSpeedWan desbordamiento de búferVulDBVulDB2024-03-212024-03-21CVE-2024-2805
aceptado
257614Campcodes Online Marriage Registration System admin-profile.php cross site scriptingVulDBVulDB2024-03-212024-03-21CVE-2024-2780
aceptado
257613Campcodes Online Marriage Registration System application-bwdates-reports-details.php cross site scriptingVulDBVulDB2024-03-212024-03-21CVE-2024-2779
aceptado
257612Campcodes Online Marriage Registration System search.php cross site scriptingVulDBVulDB2024-03-212024-03-21CVE-2024-2778
aceptado
257611Campcodes Online Marriage Registration System application-bwdates-reports-details.php sql injectionVulDBVulDB2024-03-212024-03-21CVE-2024-2777
aceptado
257610Campcodes Online Marriage Registration System search.php sql injectionVulDBVulDB2024-03-212024-03-21CVE-2024-2776
aceptado
257609Campcodes Online Marriage Registration System user-profile.php cross site scriptingVulDBVulDB2024-03-212024-03-21CVE-2024-2775
aceptado
257608Campcodes Online Marriage Registration System search.php sql injectionVulDBVulDB2024-03-212024-03-21CVE-2024-2774
aceptado
257607Campcodes Online Marriage Registration System search.php cross site scriptingVulDBVulDB2024-03-212024-03-21CVE-2024-2773
aceptado
257606Campcodes Complete Online Beauty Parlor Management System contact-us.php sql injectionVulDBVulDB2024-03-212024-03-21CVE-2024-2770
aceptado
257605Campcodes Complete Online Beauty Parlor Management System admin-profile.php sql injectionVulDBVulDB2024-03-212024-03-21CVE-2024-2769
aceptado
257604Campcodes Complete Online Beauty Parlor Management System edit-services.php sql injectionVulDBVulDB2024-03-212024-03-21CVE-2024-2768
aceptado
257603Campcodes Complete Online Beauty Parlor Management System forgot-password.php sql injectionVulDBVulDB2024-03-212024-03-21CVE-2024-2767
aceptado
257602Campcodes Complete Online Beauty Parlor Management System index.php sql injectionVulDBVulDB2024-03-212024-03-21CVE-2024-2766
aceptado
257601Tenda AC10U SetPptpServerCfg formSetPPTPServer desbordamiento de búferVulDBVulDB2024-03-212024-03-21CVE-2024-2764
aceptado
257600Tenda AC10U setcfm formSetCfm desbordamiento de búferVulDBVulDB2024-03-212024-03-21CVE-2024-2763
aceptado
257544SourceCodester Complete E-Commerce Site users_photo.php escalada de privilegiosVulDBVulDB2024-03-212024-03-21CVE-2024-2754
aceptado
257473Campcodes Complete Online DJ Booking System aboutus.php cross site scriptingVulDBVulDB2024-03-202024-03-20CVE-2024-2720
aceptado
257472Campcodes Complete Online DJ Booking System admin-profile.php cross site scriptingVulDBVulDB2024-03-202024-03-20CVE-2024-2719
aceptado
257471Campcodes Complete Online DJ Booking System booking-bwdates-reports-details.php cross site scriptingVulDBVulDB2024-03-202024-03-20CVE-2024-2718
aceptado
257470Campcodes Complete Online DJ Booking System booking-search.php cross site scriptingVulDBVulDB2024-03-202024-03-20CVE-2024-2717
aceptado
257469Campcodes Complete Online DJ Booking System contactus.php cross site scriptingVulDBVulDB2024-03-202024-03-20CVE-2024-2716
aceptado
257468Campcodes Complete Online DJ Booking System user-search.php cross site scriptingVulDBVulDB2024-03-202024-03-20CVE-2024-2715
aceptado
257467Campcodes Complete Online DJ Booking System booking-bwdates-reports-details.php sql injectionVulDBVulDB2024-03-202024-03-20CVE-2024-2714
aceptado
257466Campcodes Complete Online DJ Booking System booking-search.php sql injectionVulDBVulDB2024-03-202024-03-20CVE-2024-2713
aceptado
257465Campcodes Complete Online DJ Booking System user-search.php sql injectionVulDBVulDB2024-03-202024-03-20CVE-2024-2712
aceptado
257462Tenda AC10U addWifiMacFilter desbordamiento de búferVulDBVulDB2024-03-202024-03-20CVE-2024-2711
aceptado
257461Tenda AC10U openSchedWifi setSchedWifi desbordamiento de búferVulDBVulDB2024-03-202024-03-20CVE-2024-2710
aceptado
257460Tenda AC10U SetStaticRouteCfg fromSetRouteStatic desbordamiento de búferVulDBVulDB2024-03-202024-03-20CVE-2024-2709
aceptado
257459Tenda AC10U execCommand formexeCommand desbordamiento de búferVulDBVulDB2024-03-202024-03-20CVE-2024-2708
aceptado
257458Tenda AC10U WriteFacMac formWriteFacMac escalada de privilegiosVulDBVulDB2024-03-202024-03-20CVE-2024-2707
aceptado
257457Tenda AC10U WifiWpsStart formWifiWpsStart desbordamiento de búferVulDBVulDB2024-03-202024-03-20CVE-2024-2706
aceptado
257456Tenda AC10U SetNetControlList formSetQosBand desbordamiento de búferVulDBVulDB2024-03-202024-03-20CVE-2024-2705
aceptado
257455Tenda AC10U SetFirewallCfg formSetFirewallCfg desbordamiento de búferVulDBVulDB2024-03-202024-03-20CVE-2024-2704
aceptado
257454Tenda AC10U SetOnlineDevName formSetDeviceName desbordamiento de búferVulDBVulDB2024-03-202024-03-20CVE-2024-2703
aceptado
257388SourceCodester Online Discussion Forum Site uupdate.php escalada de privilegiosVulDBVulDB2024-03-192024-03-19CVE-2024-2690
aceptado
257387Campcodes Online Job Finder System index.php sql injectionVulDBVulDB2024-03-192024-03-19CVE-2024-2687
aceptado
257386Campcodes Online Job Finder System controller.php cross site scriptingVulDBVulDB2024-03-192024-03-19CVE-2024-2686
aceptado
257385Campcodes Online Job Finder System index.php cross site scriptingVulDBVulDB2024-03-192024-03-19CVE-2024-2685
aceptado
257384Campcodes Online Job Finder System index.php cross site scriptingVulDBVulDB2024-03-192024-03-19CVE-2024-2684
aceptado
257383Campcodes Online Job Finder System index.php cross site scriptingVulDBVulDB2024-03-192024-03-19CVE-2024-2683
aceptado
257382Campcodes Online Job Finder System controller.php cross site scriptingVulDBVulDB2024-03-192024-03-19CVE-2024-2682
aceptado
257381Campcodes Online Job Finder System index.php cross site scriptingVulDBVulDB2024-03-192024-03-19CVE-2024-2681
aceptado
257380Campcodes Online Job Finder System index.php cross site scriptingVulDBVulDB2024-03-192024-03-19CVE-2024-2680
aceptado
257379Campcodes Online Job Finder System index.php cross site scriptingVulDBVulDB2024-03-192024-03-19CVE-2024-2679
aceptado
257378Campcodes Online Job Finder System controller.php sql injectionVulDBVulDB2024-03-192024-03-19CVE-2024-2678
aceptado
257377Campcodes Online Job Finder System controller.php sql injectionVulDBVulDB2024-03-192024-03-19CVE-2024-2677
aceptado
257376Campcodes Online Job Finder System controller.php sql injectionVulDBVulDB2024-03-192024-03-19CVE-2024-2676
aceptado
257375Campcodes Online Job Finder System index.php sql injectionVulDBVulDB2024-03-192024-03-19CVE-2024-2675
aceptado
257374Campcodes Online Job Finder System index.php sql injectionVulDBVulDB2024-03-192024-03-19CVE-2024-2674
aceptado
257373Campcodes Online Job Finder System login.php sql injectionVulDBVulDB2024-03-192024-03-19CVE-2024-2673
aceptado
257372Campcodes Online Job Finder System controller.php sql injectionVulDBVulDB2024-03-192024-03-19CVE-2024-2672
aceptado
257371Campcodes Online Job Finder System index.php sql injectionVulDBVulDB2024-03-192024-03-19CVE-2024-2671
aceptado
257370Campcodes Online Job Finder System index.php sql injectionVulDBVulDB2024-03-192024-03-19CVE-2024-2670
aceptado
257369Campcodes Online Job Finder System GET Parameter controller.php sql injectionVulDBVulDB2024-03-192024-03-19CVE-2024-2669
aceptado
257368Campcodes Online Job Finder System controller.php sql injectionVulDBVulDB2024-03-192024-03-19CVE-2024-2668
aceptado
257287Netentsec NS-ASG Application Security Gateway deleteonlineuser.php sql injectionVulDBVulDB2024-03-192024-03-19CVE-2024-2649
aceptado
257286Netentsec NS-ASG Application Security Gateway naccheck.php vulnerabilidad desconocidaVulDBVulDB2024-03-192024-03-19CVE-2024-2648
aceptado
257285Netentsec NS-ASG Application Security Gateway singlelogin.php sql injectionVulDBVulDB2024-03-192024-03-19CVE-2024-2647
aceptado
257284Netentsec NS-ASG Application Security Gateway sql injectionVulDBVulDB2024-03-192024-03-19CVE-2024-2646
aceptado
257283Netentsec NS-ASG Application Security Gateway resetpwd.php vulnerabilidad desconocidaVulDBVulDB2024-03-192024-03-19CVE-2024-2645
aceptado
257282Netentsec NS-ASG Application Security Gateway addfirewall.php sql injectionVulDBVulDB2024-03-192024-03-19CVE-2024-2644
aceptado
257281Ruijie RG-NBS2009G-P EXCU_SHELL escalada de privilegiosVulDBVulDB2024-03-192024-03-19CVE-2024-2642
aceptado
257280Ruijie RG-NBS2009G-P Password passwdManage.htm escalada de privilegiosVulDBVulDB2024-03-192024-03-19CVE-2024-2641
aceptado
257245Bdtask Wholesale Inventory Management System autenticación débilVulDBVulDB2024-03-192024-03-19CVE-2024-2639
aceptado
257199Fujian Kelixin Communication Command and Dispatch Platform editemedia.php sql injectionVulDBVulDB2024-03-182024-03-18CVE-2024-2622
aceptado
257198Fujian Kelixin Communication Command and Dispatch Platform pwd_update.php sql injectionVulDBVulDB2024-03-182024-03-18CVE-2024-2621
aceptado
257197Fujian Kelixin Communication Command and Dispatch Platform down_file.php sql injectionVulDBVulDB2024-03-182024-03-18CVE-2024-2620
aceptado
257182SourceCodester File Manager App update-file.php escalada de privilegiosVulDBVulDB2024-03-182024-03-19CVE-2024-2604
aceptado
257081Tenda AC10 SetStaticRouteCfg fromSetRouteStatic desbordamiento de búferVulDBVulDB2024-03-172024-03-17CVE-2024-2581
aceptado
257080SourceCodester Employee Task Management System update-employee.php escalada de privilegiosVulDBVulDB2024-03-172024-03-17CVE-2024-2577
aceptado
257079SourceCodester Employee Task Management System update-admin.php escalada de privilegiosVulDBVulDB2024-03-172024-03-17CVE-2024-2576
aceptado
257078SourceCodester Employee Task Management System task-details.php escalada de privilegiosVulDBVulDB2024-03-172024-03-17CVE-2024-2575
aceptado
257077SourceCodester Employee Task Management System edit-task.php escalada de privilegiosVulDBVulDB2024-03-172024-03-17CVE-2024-2574
aceptado
257076SourceCodester Employee Task Management System task-info.php RedirectVulDBVulDB2024-03-172024-03-17CVE-2024-2573
aceptado
257075SourceCodester Employee Task Management System task-details.php RedirectVulDBVulDB2024-03-172024-03-17CVE-2024-2572
aceptado
257074SourceCodester Employee Task Management System manage-admin.php RedirectVulDBVulDB2024-03-172024-03-17CVE-2024-2571
aceptado
257073SourceCodester Employee Task Management System edit-task.php RedirectVulDBVulDB2024-03-172024-03-17CVE-2024-2570
aceptado
257072SourceCodester Employee Task Management System admin-manage-user.php RedirectVulDBVulDB2024-03-172024-03-17CVE-2024-2569
aceptado
257071heyewei JFinalCMS Custom Data Page sql injectionVulDBVulDB2024-03-172024-03-17CVE-2024-2568
aceptado
257070jurecapuder AndroidWeatherApp Backup File androidmanifest.xml divulgación de informaciónVulDBVulDB2024-03-172024-03-17CVE-2024-2567
aceptado
257065Fujian Kelixin Communication Command and Dispatch Platform get_extension_yl.php sql injectionVulDBVulDB2024-03-162024-03-16CVE-2024-2566
aceptado
257064PandaXGO PandaX File Extension upload.go escalada de privilegiosVulDBVulDB2024-03-162024-03-16CVE-2024-2565
aceptado
257063PandaXGO PandaX user.go ExportUser Privilege EscalationVulDBVulDB2024-03-162024-03-16CVE-2024-2564
aceptado
257062PandaXGO PandaX upload.go DeleteImage vulnerabilidad desconocidaVulDBVulDB2024-03-162024-03-16CVE-2024-2563
aceptado
257061PandaXGO PandaX role_menu.go InsertRole sql injectionVulDBVulDB2024-03-162024-03-16CVE-2024-2562
aceptado
25706074CMS Company Logo Index.php#sendCompanyLogo escalada de privilegiosVulDBVulDB2024-03-162024-03-16CVE-2024-2561
aceptado
257059Tenda AC18 SysToolRestoreSet fromSysToolRestoreSet cross site request forgeryVulDBVulDB2024-03-162024-03-16CVE-2024-2560
aceptado
257058Tenda AC18 SysToolReboot fromSysToolReboot cross site request forgeryVulDBVulDB2024-03-162024-03-16CVE-2024-2559
aceptado
257057Tenda AC18 execCommand formexeCommand desbordamiento de búferVulDBVulDB2024-03-162024-03-16CVE-2024-2558
aceptado
257056kishor-23 Food Waste Management System admin.php escalada de privilegiosVulDBVulDB2024-03-162024-03-16CVE-2024-2557
aceptado
257055SourceCodester Employee Task Management System attendance-info.php sql injectionVulDBVulDB2024-03-162024-03-16CVE-2024-2556
aceptado
257054SourceCodester Employee Task Management System update-admin.php sql injectionVulDBVulDB2024-03-162024-03-16CVE-2024-2555
aceptado
257053SourceCodester Employee Task Management System update-employee.php sql injectionVulDBVulDB2024-03-162024-03-16CVE-2024-2554
aceptado
257052SourceCodester Product Review Rating System Rate Product cross site scriptingVulDBVulDB2024-03-162024-03-26CVE-2024-2553
aceptado
257000Tenda AC18 R7WebsSecurityHandler desbordamiento de búferVulDBVulDB2024-03-152024-03-15CVE-2024-2547
aceptado
256999Tenda AC18 fromSetWirelessRepeat desbordamiento de búferVulDBVulDB2024-03-152024-03-16CVE-2024-2546
aceptado
256972MAGESH-K21 Online-College-Event-Hall-Reservation-System users.php cross site scriptingVulDBVulDB2024-03-152024-03-15CVE-2024-2535
aceptado
256971MAGESH-K21 Online-College-Event-Hall-Reservation-System users.php sql injectionVulDBVulDB2024-03-152024-03-15CVE-2024-2534
aceptado
256970MAGESH-K21 Online-College-Event-Hall-Reservation-System update-users.php cross site scriptingVulDBVulDB2024-03-152024-03-15CVE-2024-2533
aceptado
256969MAGESH-K21 Online-College-Event-Hall-Reservation-System update-users.php sql injectionVulDBVulDB2024-03-152024-03-15CVE-2024-2532
aceptado
256968MAGESH-K21 Online-College-Event-Hall-Reservation-System update-rooms.php escalada de privilegiosVulDBVulDB2024-03-152024-03-15CVE-2024-2531
aceptado
256967MAGESH-K21 Online-College-Event-Hall-Reservation-System update-rooms.php cross site scriptingVulDBVulDB2024-03-152024-03-15CVE-2024-2530
aceptado
256966MAGESH-K21 Online-College-Event-Hall-Reservation-System rooms.php escalada de privilegiosVulDBVulDB2024-03-152024-03-15CVE-2024-2529
aceptado
256965MAGESH-K21 Online-College-Event-Hall-Reservation-System update-rooms.php sql injectionVulDBVulDB2024-03-152024-03-15CVE-2024-2528
aceptado
256964MAGESH-K21 Online-College-Event-Hall-Reservation-System rooms.php sql injectionVulDBVulDB2024-03-152024-03-15CVE-2024-2527
aceptado
256963MAGESH-K21 Online-College-Event-Hall-Reservation-System rooms.php cross site scriptingVulDBVulDB2024-03-152024-03-15CVE-2024-2526
aceptado
256962MAGESH-K21 Online-College-Event-Hall-Reservation-System receipt.php cross site scriptingVulDBVulDB2024-03-152024-03-15CVE-2024-2525
aceptado
256961MAGESH-K21 Online-College-Event-Hall-Reservation-System receipt.php sql injectionVulDBVulDB2024-03-152024-03-15CVE-2024-2524
aceptado
256960MAGESH-K21 Online-College-Event-Hall-Reservation-System booktime.php cross site scriptingVulDBVulDB2024-03-152024-03-15CVE-2024-2523
aceptado
256959MAGESH-K21 Online-College-Event-Hall-Reservation-System booktime.php sql injectionVulDBVulDB2024-03-152024-03-15CVE-2024-2522
aceptado
256958MAGESH-K21 Online-College-Event-Hall-Reservation-System bookdate.php cross site scriptingVulDBVulDB2024-03-152024-03-15CVE-2024-2521
aceptado
256957MAGESH-K21 Online-College-Event-Hall-Reservation-System bookdate.php sql injectionVulDBVulDB2024-03-152024-03-15CVE-2024-2520
aceptado
256956MAGESH-K21 Online-College-Event-Hall-Reservation-System navbar.php cross site scriptingVulDBVulDB2024-03-152024-03-15CVE-2024-2519
aceptado
256955MAGESH-K21 Online-College-Event-Hall-Reservation-System book_history.php cross site scriptingVulDBVulDB2024-03-152024-03-15CVE-2024-2518
aceptado
256954MAGESH-K21 Online-College-Event-Hall-Reservation-System book_history.php sql injectionVulDBVulDB2024-03-152024-03-15CVE-2024-2517
aceptado
256953MAGESH-K21 Online-College-Event-Hall-Reservation-System home.php sql injectionVulDBVulDB2024-03-152024-03-15CVE-2024-2516
aceptado
256952MAGESH-K21 Online-College-Event-Hall-Reservation-System home.php cross site scriptingVulDBVulDB2024-03-152024-03-15CVE-2024-2515
aceptado
256951MAGESH-K21 Online-College-Event-Hall-Reservation-System login.php sql injectionVulDBVulDB2024-03-152024-03-15CVE-2024-2514
aceptado
256919RaspAP raspap-webgui HTTP POST Request provider.php escalada de privilegiosVulDBVulDB2024-03-152024-03-15CVE-2024-2497
aceptado
256897Tenda AC18 openSchedWifi setSchedWifi desbordamiento de búferVulDBVulDB2024-03-152024-03-15CVE-2024-2490
aceptado
256896Tenda AC18 SetNetControlList formSetQosBand desbordamiento de búferVulDBVulDB2024-03-152024-03-15CVE-2024-2489
aceptado
256895Tenda AC18 SetPptpServerCfg formSetPPTPServer desbordamiento de búferVulDBVulDB2024-03-152024-03-15CVE-2024-2488
aceptado
256894Tenda AC18 SetOnlineDevName formSetDeviceName desbordamiento de búferVulDBVulDB2024-03-152024-03-15CVE-2024-2487
aceptado
256893Tenda AC18 QuickIndex formQuickIndex desbordamiento de búferVulDBVulDB2024-03-152024-03-15CVE-2024-2486
aceptado
256892Tenda AC18 SetSpeedWan formSetSpeedWan desbordamiento de búferVulDBVulDB2024-03-152024-03-15CVE-2024-2485
aceptado
256891Surya2Developer Hostel Management Service HTTP POST Request check_availability.php divulgación de informaciónVulDBVulDB2024-03-152024-03-15CVE-2024-2482
aceptado
256890Surya2Developer Hostel Management System manage-students.php escalada de privilegiosVulDBVulDB2024-03-152024-03-15CVE-2024-2481
aceptado
256889Surya2Developer Hostel Management Service Password Change change-password.php cross site request forgeryVulDBVulDB2024-03-152024-03-15CVE-2024-2483
aceptado
256888MHA Sistemas arMHAzena Executa Page sql injectionVulDBVulDB2024-03-152024-03-16CVE-2024-2480
aceptado
256887MHA Sistemas arMHAzena Cadastro Page cross site scriptingVulDBVulDB2024-03-152024-03-16CVE-2024-2479
aceptado
256886BradWenqiang HR Background Management register selectAll sql injectionVulDBVulDB2024-03-152024-03-15CVE-2024-2478
aceptado
256705SourceCodester Best POS Management System view_order.php sql injectionVulDBVulDB2024-03-132024-03-13CVE-2024-2418
aceptado
256503Gacjie Server Upload.php index escalada de privilegiosVulDBVulDB2024-03-122024-03-12CVE-2024-2406
aceptado
256454SourceCodester Employee Management System add-admin.php escalada de privilegiosVulDBVulDB2024-03-122024-03-12CVE-2024-2394
aceptado
256453SourceCodester CRUD without Page Reload add_user.php sql injectionVulDBVulDB2024-03-122024-03-12CVE-2024-2393
aceptado
256442EVE-NG Lab cross site scriptingVulDBVulDB2024-03-122024-03-12CVE-2024-2391
aceptado
256321Musicshelf SHA-1 PinningTrustManager.java cifrado débilVulDBVulDB2024-03-102024-03-10CVE-2024-2365
aceptado
256320Musicshelf Backup androidmanifest.xml divulgación de informaciónVulDBVulDB2024-03-102024-03-10CVE-2024-2364
aceptado
256318AOL AIM Triton Invite denegación de servicioVulDBVulDB2024-03-102024-03-10CVE-2024-2363
aceptado
256315keerti1924 Secret-Coder-PHP-Project secret_coder.sql divulgación de informaciónVulDBVulDB2024-03-092024-03-09CVE-2024-2355
aceptado
256314Dreamer CMS toEdit cross site request forgeryVulDBVulDB2024-03-092024-03-09CVE-2024-2354
aceptado
256313Totolink X6000R shttpd cstecgi.cgi setDiagnosisCfg escalada de privilegiosVulDBVulDB2024-03-092024-03-09CVE-2024-2353
aceptado
2563041Panel swap baseApi.UpdateDeviceSwap escalada de privilegiosVulDBVulDB2024-03-092024-03-09CVE-2024-2352
aceptado
256303CodeAstro Ecommerce Site Search action.php sql injectionVulDBVulDB2024-03-092024-03-09CVE-2024-2351
aceptado
256284CodeAstro Membership Management System add_members.php sql injectionVulDBVulDB2024-03-082024-03-08CVE-2024-2333
aceptado
256283SourceCodester Online Mobile Management Store HTTP GET Request manage_category.php sql injectionVulDBVulDB2024-03-082024-03-08CVE-2024-2332
aceptado
256282SourceCodester Tourist Reservation System System.cpp ad_writedata desbordamiento de búferVulDBVulDB2024-03-082024-03-08CVE-2024-2331
aceptado
256281Netentsec NS-ASG Application Security Gateway index.php sql injectionVulDBVulDB2024-03-082024-03-08CVE-2024-2330
aceptado
256280Netentsec NS-ASG Application Security Gateway sql injectionVulDBVulDB2024-03-082024-03-08CVE-2024-2329
aceptado
256272ZKTeco ZKBio Media Service Port 9999 download divulgación de informaciónVulDBVulDB2024-03-082024-03-08CVE-2024-2318
aceptado
256271Bdtask Hospital AutoManager Prescription Page escalada de privilegiosVulDBVulDB2024-03-082024-03-08CVE-2024-2317
aceptado
256270Bdtask Hospital AutoManager Update Bill Page cross site request forgeryVulDBVulDB2024-03-082024-03-08CVE-2024-2316
aceptado
256052boyiddha Automated-Mess-Management-System member_edit.php cross site scriptingVulDBVulDB2024-03-072024-04-05CVE-2024-2285
aceptado
256051boyiddha Automated-Mess-Management-System Chat Book chat.php cross site scriptingVulDBVulDB2024-03-072024-04-05CVE-2024-2284
aceptado
256050boyiddha Automated-Mess-Management-System view.php sql injectionVulDBVulDB2024-03-072024-04-05CVE-2024-2283
aceptado
256049boyiddha Automated-Mess-Management-System Login Page index.php sql injectionVulDBVulDB2024-03-072024-04-05CVE-2024-2282
aceptado
256048boyiddha Automated-Mess-Management-System Setting index.php escalada de privilegiosVulDBVulDB2024-03-072024-04-05CVE-2024-2281
aceptado
256046Bdtask G-Prescription Gynaecology & OBS Consultation Software Password Reset change_password_save cross site request forgeryVulDBVulDB2024-03-072024-04-05CVE-2024-2277
aceptado
256045Bdtask G-Prescription Gynaecology & OBS Consultation Software Edit Venue Page cross site scriptingVulDBVulDB2024-03-072024-04-05CVE-2024-2276
aceptado
256044Bdtask G-Prescription Gynaecology & OBS Consultation Software OBS Patient/Gynee Prescription cross site scriptingVulDBVulDB2024-03-072024-04-05CVE-2024-2275
aceptado
256043Bdtask G-Prescription Gynaecology & OBS Consultation Software Prescription Dashboard Index cross site scriptingVulDBVulDB2024-03-072024-04-05CVE-2024-2274
aceptado
256042keerti1924 Online-Book-Store-Website HTTP POST Request home.php sql injectionVulDBVulDB2024-03-072024-04-05CVE-2024-2272
aceptado
256041keerti1924 Online-Book-Store-Website HTTP POST Request shop.php sql injectionVulDBVulDB2024-03-072024-04-05CVE-2024-2271
aceptado
256040keerti1924 Online-Book-Store-Website signup.php cross site scriptingVulDBVulDB2024-03-072024-04-05CVE-2024-2270
aceptado
256039keerti1924 Online-Book-Store-Website search.php sql injectionVulDBVulDB2024-03-072024-04-05CVE-2024-2269
aceptado
256038keerti1924 Online-Book-Store-Website escalada de privilegiosVulDBVulDB2024-03-072024-04-05CVE-2024-2268
aceptado
256037keerti1924 Online-Book-Store-Website shop.php vulnerabilidad desconocidaVulDBVulDB2024-03-072024-04-05CVE-2024-2267
aceptado
256036keerti1924 Secret-Coder-PHP-Project Login Page login.php cross site scriptingVulDBVulDB2024-03-072024-04-05CVE-2024-2266
aceptado
256035keerti1924 PHP-MYSQL-User-Login-System login.sql divulgación de informaciónVulDBVulDB2024-03-072024-04-05CVE-2024-2265
aceptado
256034keerti1924 PHP-MYSQL-User-Login-System login.php sql injectionVulDBVulDB2024-03-072024-04-05CVE-2024-2264
aceptado
255678SourceCodester Online Tours & Travels Management System HTTP POST Request expense_category.php sql injectionVulDBVulDB2024-03-042024-04-04CVE-2024-2168
aceptado
255588SourceCodester Best POS Management System admin_class.php sql injectionVulDBVulDB2024-03-032024-04-04CVE-2024-2156
aceptado
255587SourceCodester Best POS Management System index.php escalada de privilegiosVulDBVulDB2024-03-032024-04-04CVE-2024-2155
aceptado
255586SourceCodester Online Mobile Management Store view_product.php sql injectionVulDBVulDB2024-03-032024-04-04CVE-2024-2154
aceptado
255585SourceCodester Online Mobile Management Store view_order.php sql injectionVulDBVulDB2024-03-032024-04-04CVE-2024-2153
aceptado
255584SourceCodester Online Mobile Management Store manage_product.php sql injectionVulDBVulDB2024-03-032024-04-04CVE-2024-2152
aceptado
255583SourceCodester Online Mobile Management Store Product Price vulnerabilidad desconocidaVulDBVulDB2024-03-032024-04-04CVE-2024-2151
aceptado
255503SourceCodester Insurance Management System escalada de privilegiosVulDBVulDB2024-03-022024-04-04CVE-2024-2150
aceptado
255502CodeAstro Membership Management System settings.php sql injectionVulDBVulDB2024-03-022024-04-04CVE-2024-2149
aceptado
255501SourceCodester Online Mobile Management Store Users.php escalada de privilegiosVulDBVulDB2024-03-022024-04-04CVE-2024-2148
aceptado
255500SourceCodester Online Mobile Management Store login.php sql injectionVulDBVulDB2024-03-022024-04-04CVE-2024-2147
aceptado
255499SourceCodester Online Mobile Management Store ?p=products cross site scriptingVulDBVulDB2024-03-022024-04-04CVE-2024-2146
aceptado
255498SourceCodester Online Mobile Management Store update-tracker.php cross site scriptingVulDBVulDB2024-03-022024-04-04CVE-2024-2145
aceptado
255497Bdtask Hospital AutoManager Hospital Activities Page form cross site scriptingVulDBVulDB2024-03-022024-04-04CVE-2024-2135
aceptado
255496Bdtask Hospital AutoManager Investigation Report cross site request forgeryVulDBVulDB2024-03-022024-04-04CVE-2024-2134
aceptado
255495Bdtask Isshue Multi Store eCommerce Shopping Cart Solution Manage Sale Page manage_invoice cross site scriptingVulDBVulDB2024-03-022024-04-04CVE-2024-2133
aceptado
255393SourceCodester Simple Online Bidding System index.php sql injectionVulDBVulDB2024-03-012024-04-03CVE-2024-2077
aceptado
255392CodeAstro House Rental Management System tenant.php autenticación débilVulDBVulDB2024-03-012024-04-03CVE-2024-2076
aceptado
255391SourceCodester Daily Habit Tracker update-tracker.php cross site scriptingVulDBVulDB2024-03-012024-04-03CVE-2024-2075
aceptado
255389Mini-Tmall 1 sql injectionVulDBVulDB2024-03-012024-04-03CVE-2024-2074
aceptado
255388SourceCodester Block Inserter for Dynamic Content view_post.php sql injectionVulDBVulDB2024-03-012024-04-03CVE-2024-2073
aceptado
255387SourceCodester Flashcard Quiz App update-flashcard.php cross site scriptingVulDBVulDB2024-03-012024-04-03CVE-2024-2072
aceptado
255386SourceCodester FAQ Management System Update FAQ cross site scriptingVulDBVulDB2024-03-012024-04-03CVE-2024-2071
aceptado
255385SourceCodester FAQ Management System add-faq.php cross site scriptingVulDBVulDB2024-03-012024-04-03CVE-2024-2070
aceptado
255384SourceCodester FAQ Management System delete-faq.php sql injectionVulDBVulDB2024-03-012024-04-03CVE-2024-2069
aceptado
255383SourceCodester Computer Inventory System update-computer.php cross site scriptingVulDBVulDB2024-03-012024-04-03CVE-2024-2068
aceptado
255382SourceCodester Computer Inventory System delete-computer.php sql injectionVulDBVulDB2024-03-012024-04-03CVE-2024-2067
aceptado
255381SourceCodester Computer Inventory System add-computer.php cross site scriptingVulDBVulDB2024-03-012024-04-03CVE-2024-2066
aceptado
255380SourceCodester Barangay Population Monitoring System update-resident.php cross site scriptingVulDBVulDB2024-03-012024-04-03CVE-2024-2065
aceptado
255379rahman SelectCours Template CacheController.java getCacheNames escalada de privilegiosVulDBVulDB2024-03-012024-04-03CVE-2024-2064
aceptado
255378SourceCodester Petrol Pump Management Software profile_crud.php cross site scriptingVulDBVulDB2024-03-012024-04-03CVE-2024-2063
aceptado
255377SourceCodester Petrol Pump Management Software edit_categories.php sql injectionVulDBVulDB2024-03-012024-04-03CVE-2024-2062
aceptado
255376SourceCodester Petrol Pump Management Software edit_supplier.php sql injectionVulDBVulDB2024-03-012024-04-03CVE-2024-2061
aceptado
255375SourceCodester Petrol Pump Management Software login_crud.php sql injectionVulDBVulDB2024-03-012024-04-03CVE-2024-2060
aceptado
255374SourceCodester Petrol Pump Management Software service_crud.php escalada de privilegiosVulDBVulDB2024-03-012024-04-03CVE-2024-2059
aceptado
255373SourceCodester Petrol Pump Management Software product.php escalada de privilegiosVulDBVulDB2024-03-012024-04-03CVE-2024-2058
aceptado
255372LangChain langchain_community TFIDFRetriever tfidf.py load_local escalada de privilegiosVulDBVulDB2024-03-012024-04-03CVE-2024-2057
aceptado
255301Netentsec NS-ASG Application Security Gateway list_ipAddressPolicy.php sql injectionVulDBVulDB2024-02-292024-04-03CVE-2024-2022
aceptado
255300Netentsec NS-ASG Application Security Gateway list_localuser.php sql injectionVulDBVulDB2024-02-292024-04-03CVE-2024-2021
aceptado
255270ZhiCms setcontroller.php index escalada de privilegiosVulDBVulDB2024-02-292024-04-03CVE-2024-2016
aceptado
255269ZhiCms mcontroller.php getindexdata sql injectionVulDBVulDB2024-02-292024-04-03CVE-2024-2015
aceptado
255268Panabit Panalog sprog_upstatus.php sql injectionVulDBVulDB2024-02-292024-04-03CVE-2024-2014
aceptado
255266Nway Pro Argument index.php ajax_login_submit_form divulgación de informaciónVulDBVulDB2024-02-292024-04-03CVE-2024-2009
aceptado
255265OpenBMB XAgent Privileged Mode escalada de privilegiosVulDBVulDB2024-02-292024-04-03CVE-2024-2007
aceptado
255128SourceCodester Online Job Portal EditProfile.php cross site scriptingVulDBVulDB2024-02-282024-04-03CVE-2024-1972
aceptado
255127Surya2Developer Online Shopping System POST Parameter login.php sql injectionVulDBVulDB2024-02-282024-03-15CVE-2024-1971
aceptado
255126SourceCodester Online Learning System V2 index.php cross site scriptingVulDBVulDB2024-02-282024-03-15CVE-2024-1970
aceptado
254864SourceCodester Web-Based Student Clearance System Edit User Profile Page edit-admin.php sql injectionVulDBVulDB2024-02-272024-03-14CVE-2024-1928
aceptado
254863SourceCodester Web-Based Student Clearance System login.php sql injectionVulDBVulDB2024-02-272024-03-14CVE-2024-1927
aceptado
254861SourceCodester Free and Open Source Inventory Management System search_sales_report.php sql injectionVulDBVulDB2024-02-272024-03-14CVE-2024-1926
aceptado
254860Ctcms Upsys.php escalada de privilegiosVulDBVulDB2024-02-272024-03-14CVE-2024-1925
aceptado
254859CodeAstro Membership Management System get_membership_amount.php sql injectionVulDBVulDB2024-02-272024-03-14CVE-2024-1924
aceptado
254858SourceCodester Simple Student Attendance System List of Classes Page ajax-api.php delete_student sql injectionVulDBVulDB2024-02-272024-03-14CVE-2024-1923
aceptado
254857SourceCodester Online Job Portal Manage Job Page ManageJob.php cross site scriptingVulDBVulDB2024-02-272024-03-14CVE-2024-1922
aceptado
254856osuuu LightPicture Setup.php escalada de privilegiosVulDBVulDB2024-02-272024-03-14CVE-2024-1921
aceptado
254855osuuu LightPicture TokenVerify.php handle cifrado débilVulDBVulDB2024-02-272024-03-14CVE-2024-1920
aceptado
254854SourceCodester Online Job Portal Manage Walkin Page ManageWalkin.php cross site scriptingVulDBVulDB2024-02-272024-03-14CVE-2024-1919
aceptado
254839Beijing Baichuo Smart S42 Management Platform userattestation.php escalada de privilegiosVulDBVulDB2024-02-272024-03-14CVE-2024-1918
aceptado
254726SourceCodester Employee Management System myprofile.php sql injectionVulDBVulDB2024-02-252024-03-14CVE-2024-1878
aceptado
254725SourceCodester Employee Management System cancel.php sql injectionVulDBVulDB2024-02-252024-03-14CVE-2024-1877
aceptado
254724SourceCodester Employee Management System psubmit.php sql injectionVulDBVulDB2024-02-252024-03-14CVE-2024-1876
aceptado
254723SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php escalada de privilegiosVulDBVulDB2024-02-252024-03-14CVE-2024-1875
aceptado
254694SourceCodester Employee Management System Project Assignment Report assignp.php cross site scriptingVulDBVulDB2024-02-242024-03-14CVE-2024-1871
aceptado
254625SourceCodester Simple Student Attendance System ?page=attendance&class_id=1 cross site scriptingVulDBVulDB2024-02-232024-03-13CVE-2024-1834
aceptado
254624SourceCodester Employee Management System login.php sql injectionVulDBVulDB2024-02-232024-03-13CVE-2024-1833
aceptado
254623SourceCodester Complete File Management System Admin Login Form sql injectionVulDBVulDB2024-02-232024-03-13CVE-2024-1832
aceptado
254622SourceCodester Complete File Management System Login Form index.php sql injectionVulDBVulDB2024-02-232024-03-13CVE-2024-1831
aceptado
254618code-projects Library System lost-password.php sql injectionVulDBVulDB2024-02-232024-03-13CVE-2024-1830
aceptado
254617code-projects Library System registration.php sql injectionVulDBVulDB2024-02-232024-03-13CVE-2024-1829
aceptado
254616code-projects Library System registration.php sql injectionVulDBVulDB2024-02-232024-03-13CVE-2024-1828
aceptado
254615code-projects Library System login.php sql injectionVulDBVulDB2024-02-232024-03-13CVE-2024-1827
aceptado
254614code-projects Library System login.php sql injectionVulDBVulDB2024-02-232024-03-13CVE-2024-1826
aceptado
254613CodeAstro House Rental Management System User Registration Page cross site scriptingVulDBVulDB2024-02-232024-03-13CVE-2024-1825
aceptado
254612CodeAstro House Rental Management System signing.php sql injectionVulDBVulDB2024-02-232024-03-13CVE-2024-1824
aceptado
254611CodeAstro Simple Voting System Backend users.php escalada de privilegiosVulDBVulDB2024-02-232024-03-13CVE-2024-1823
aceptado
254610PHPGurukul Tourism Management System user-bookings.php cross site scriptingVulDBVulDB2024-02-232024-03-13CVE-2024-1822
aceptado
254609code-projects Crime Reporting System police_add.php sql injectionVulDBVulDB2024-02-232024-03-13CVE-2024-1821
aceptado
254608code-projects Crime Reporting System inchargelogin.php sql injectionVulDBVulDB2024-02-232024-03-13CVE-2024-1820
aceptado
254607CodeAstro Membership Management System Add Members Tab escalada de privilegiosVulDBVulDB2024-02-232024-03-13CVE-2024-1819
aceptado
254606CodeAstro Membership Management System Logo escalada de privilegiosVulDBVulDB2024-02-232024-03-13CVE-2024-1818
aceptado
254605Demososo DM Enterprise Website Building System Cookie indexDM_load.php dmlogin autenticación débilVulDBVulDB2024-02-232024-03-13CVE-2024-1817
aceptado
254576D-Link DIR-600M C1 Telnet Service desbordamiento de búferVulDBVulDB2024-02-222024-03-13CVE-2024-1786
aceptado
254575Limbas main_admin.php sql injectionVulDBVulDB2024-02-222024-03-13CVE-2024-1784
aceptado
254574Totolink LR1200GB Web Interface cstecgi.cgi loginAuth desbordamiento de búferVulDBVulDB2024-02-222024-03-13CVE-2024-1783
aceptado
254573Totolink X6000R AX3000 shttpd cstecgi.cgi setWizardCfg escalada de privilegiosVulDBVulDB2024-02-222024-03-13CVE-2024-1781
aceptado
254532TemmokuMVC Image Download images_get_down.php img_replace escalada de privilegiosVulDBVulDB2024-02-222024-03-13CVE-2024-1750
aceptado
254531Bdtask Bhojon Best Restaurant Management Software Message Page message cross site scriptingVulDBVulDB2024-02-222024-03-13CVE-2024-1749
aceptado
254530van_der_Schaar LAB AutoPrognosis Release Note load_model_from_file escalada de privilegiosVulDBVulDB2024-02-222024-03-13CVE-2024-1748
aceptado
254397GARO WALLBOX GLB+ T2EV7 Software Update index.jsp#settings cross site scriptingVulDBVulDB2024-02-212024-03-13CVE-2024-1707
aceptado
254396ZKTeco ZKBio Access IVS Department Name Search Bar cross site scriptingVulDBVulDB2024-02-212024-03-13CVE-2024-1706
aceptado
254393Shopwind Installation DefaultController.php actionCreate escalada de privilegiosVulDBVulDB2024-02-212024-03-13CVE-2024-1705
aceptado
254392ZhongBangKeJi CRMEB crud delete directory traversalVulDBVulDB2024-02-212024-03-13CVE-2024-1704
aceptado
254391ZhongBangKeJi CRMEB openfile divulgación de informaciónVulDBVulDB2024-02-212024-03-13CVE-2024-1703
aceptado
254390keerti1924 PHP-MYSQL-User-Login-System edit.php sql injectionVulDBVulDB2024-02-212024-03-13CVE-2024-1702
aceptado
254389keerti1924 PHP-MYSQL-User-Login-System edit.php escalada de privilegiosVulDBVulDB2024-02-212024-03-13CVE-2024-1701
aceptado
254388keerti1924 PHP-MYSQL-User-Login-System signup.php cross site scriptingVulDBVulDB2024-02-212024-03-13CVE-2024-1700
aceptado
254179Totolink X6000R shadow autenticación débilVulDBVulDB2024-02-202024-03-08CVE-2024-1661
aceptado
253407KDE Plasma Workspace Theme File eventpluginsmanager.cpp enabledPlugins directory traversalVulDBVulDB2024-02-112024-03-03CVE-2024-1433
aceptado
253391DeepFaceLab main.py apply_xseg escalada de privilegiosVulDBVulDB2024-02-102024-03-03CVE-2024-1432
aceptado
253382Netgear R7000 Web Management Interface debuginfo.htm divulgación de informaciónVulDBVulDB2024-02-102024-03-03CVE-2024-1431
aceptado
253381Netgear R7000 Web Management Interface currentsetting.htm divulgación de informaciónVulDBVulDB2024-02-102024-03-03CVE-2024-1430
aceptado
253330Linksys WRT54GL Web Management Interface SysInfo1.htm divulgación de informaciónVulDBVulDB2024-02-092024-03-03CVE-2024-1406
aceptado
253329Linksys WRT54GL Web Management Interface wlaninfo.htm divulgación de informaciónVulDBVulDB2024-02-092024-03-03CVE-2024-1405
aceptado
253328Linksys WRT54GL Web Management Interface SysInfo.htm divulgación de informaciónVulDBVulDB2024-02-092024-03-03CVE-2024-1404
aceptado
253226PHPEMS index.api.php index escalada de privilegiosVulDBVulDB2024-02-082024-03-02CVE-2024-1353
aceptado
253012SourceCodester Product Management System supplier.php cross site scriptingVulDBVulDB2024-02-062024-03-01CVE-2024-1269
aceptado
253011CodeAstro Restaurant POS System update_product.php escalada de privilegiosVulDBVulDB2024-02-062024-03-01CVE-2024-1268
aceptado
253010CodeAstro Restaurant POS System create_account.php cross site scriptingVulDBVulDB2024-02-062024-03-01CVE-2024-1267
aceptado
253009CodeAstro University Management System Student Registration Form st_reg.php cross site scriptingVulDBVulDB2024-02-062024-03-01CVE-2024-1266
aceptado
253008CodeAstro University Management System Attendance Management att_add.php cross site scriptingVulDBVulDB2024-02-062024-03-01CVE-2024-1265
aceptado
253003Juanpao JPShop UploadsController.php actionUpdate escalada de privilegiosVulDBVulDB2024-02-062024-03-01CVE-2024-1264
aceptado
253002Juanpao JPShop API PosterController.php actionUpdate escalada de privilegiosVulDBVulDB2024-02-062024-03-01CVE-2024-1263
aceptado
253001Juanpao JPShop API MaterialController.php actionUpdate escalada de privilegiosVulDBVulDB2024-02-062024-03-01CVE-2024-1262
aceptado
253000Juanpao JPShop API ComboController.php actionIndex escalada de privilegiosVulDBVulDB2024-02-062024-03-01CVE-2024-1261
aceptado
252999Juanpao JPShop API ComboController.php actionIndex escalada de privilegiosVulDBVulDB2024-02-062024-03-01CVE-2024-1260
aceptado
252998Juanpao JPShop API AppController.php escalada de privilegiosVulDBVulDB2024-02-062024-03-01CVE-2024-1259
aceptado
252997Juanpao JPShop API params.php cifrado débilVulDBVulDB2024-02-062024-03-01CVE-2024-1258
aceptado
252996Jspxcms find_text.do cross site scriptingVulDBVulDB2024-02-062024-03-01CVE-2024-1257
aceptado
252995Jspxcms filter_text.do cross site scriptingVulDBVulDB2024-02-062024-03-01CVE-2024-1256
aceptado
252994sepidz SepidzDigitalMenu Waiters divulgación de informaciónVulDBVulDB2024-02-062024-03-01CVE-2024-1255
aceptado
252993Beijing Baichuo Smart S20 Management Platform sysmanageajax.php sql injectionVulDBVulDB2024-02-062024-03-01CVE-2024-1254
aceptado
252992Beijing Baichuo Smart S40 Management Platform Import web.php escalada de privilegiosVulDBVulDB2024-02-062024-03-01CVE-2024-1253
aceptado
252991Tongda OA 2017 delete.php sql injectionVulDBVulDB2024-02-062024-03-01CVE-2024-1252
aceptado
252990Tongda OA 2017 delete.php sql injectionVulDBVulDB2024-02-062024-03-01CVE-2024-1251
aceptado
252847QiboSoft QiboCMS X1 Pay.php rmb_pay escalada de privilegiosVulDBVulDB2024-02-052024-02-29CVE-2024-1225
aceptado
252782SourceCodester CRUD without Page Reload fetch_data.php cross site scriptingVulDBVulDB2024-02-022024-02-25CVE-2024-1215
aceptado
252698Jspxcms divulgación de informaciónVulDBVulDB2024-02-022024-02-25CVE-2024-1200
aceptado
252697CodeAstro Employee Task Management System attendance-info.php denegación de servicioVulDBVulDB2024-02-022024-02-25CVE-2024-1199
aceptado
252696openBI Phar User.php addxinzhi escalada de privilegiosVulDBVulDB2024-02-022024-02-25CVE-2024-1198
aceptado
252695SourceCodester Testimonial Page Manager HTTP GET Request delete-testimonial.php sql injectionVulDBVulDB2024-02-022024-02-25CVE-2024-1197
aceptado
252694SourceCodester Testimonial Page Manager HTTP POST Request add-testimonial.php cross site scriptingVulDBVulDB2024-02-022024-02-25CVE-2024-1196
aceptado
252685iTop VPN IOCTL ITopVpnCallbackProcess.sys denegación de servicioVulDBVulDB2024-02-022024-02-25CVE-2024-1195
aceptado
252684Armcode AlienIP Locate Host denegación de servicioVulDBVulDB2024-02-022024-02-25CVE-2024-1194
aceptado
252683Navicat MySQL Conecction denegación de servicioVulDBVulDB2024-02-022024-02-24CVE-2024-1193
aceptado
252682South River WebDrive New Secure WebDAV denegación de servicioVulDBVulDB2024-02-022024-02-24CVE-2024-1192
aceptado
252681Hyper CdCatalog HCF File denegación de servicioVulDBVulDB2024-02-022024-02-24CVE-2024-1191
aceptado
252680Global Scape CuteFTP denegación de servicioVulDBVulDB2024-02-022024-02-24CVE-2024-1190
aceptado
252679AMPPS Encryption Passphrase denegación de servicioVulDBVulDB2024-02-022024-02-24CVE-2024-1189
aceptado
252678Rizone Soft Notepad3 Encryption Passphrase denegación de servicioVulDBVulDB2024-02-022024-02-24CVE-2024-1188
aceptado
252677Munsoft Easy Outlook Express Recovery Registration Key denegación de servicioVulDBVulDB2024-02-022024-02-24CVE-2024-1187
aceptado
252676Munsoft Easy Archive Recovery Registration Key denegación de servicioVulDBVulDB2024-02-022024-02-24CVE-2024-1186
aceptado
252675Nsasoft NBMonitor Network Bandwidth Monitor Registration denegación de servicioVulDBVulDB2024-02-022024-02-24CVE-2024-1185
aceptado
252674Nsasoft Network Sleuth Registration denegación de servicioVulDBVulDB2024-02-022024-02-24CVE-2024-1184
aceptado
252475openBI Screen.php index escalada de privilegiosVulDBVulDB2024-01-312024-02-22CVE-2024-1117
aceptado
252474openBI Upload.php index escalada de privilegiosVulDBVulDB2024-01-312024-02-22CVE-2024-1116
aceptado
252473openBI Setting.php dlfile escalada de privilegiosVulDBVulDB2024-01-312024-02-22CVE-2024-1115
aceptado
252472openBI Screen.php dlfile escalada de privilegiosVulDBVulDB2024-01-312024-02-22CVE-2024-1114
aceptado
252471openBI Unity.php uploadUnity escalada de privilegiosVulDBVulDB2024-01-312024-02-22CVE-2024-1113
aceptado
252470SourceCodester QR Code Login System add-user.php cross site scriptingVulDBVulDB2024-01-312024-02-22CVE-2024-1111
aceptado
252458CodeAstro Real Estate Management System Feedback Form profile.php cross site scriptingVulDBVulDB2024-01-312024-02-22CVE-2024-1103
aceptado
252456Rebuild read-raw getFileOfData cross site scriptingVulDBVulDB2024-01-312024-02-22CVE-2024-1099
aceptado
252455Rebuild proxy-download QiniuCloud.getStorageFile divulgación de informaciónVulDBVulDB2024-01-312024-02-22CVE-2024-1098
aceptado
252311openBI Icon Screen.php uploadIcon escalada de privilegiosVulDBVulDB2024-01-292024-02-21CVE-2024-1036
aceptado
252310openBI Icon.php uploadIcon escalada de privilegiosVulDBVulDB2024-01-292024-02-21CVE-2024-1035
aceptado
252309openBI File.php uploadFile escalada de privilegiosVulDBVulDB2024-01-292024-02-21CVE-2024-1034
aceptado
252308openBI Datament.php agent divulgación de informaciónVulDBVulDB2024-01-292024-02-21CVE-2024-1033
aceptado
252307openBI Test Connection Databasesource.php testConnection escalada de privilegiosVulDBVulDB2024-01-292024-02-21CVE-2024-1032
aceptado
252304CodeAstro Expense Management System Add Expenses Page 5-Add-Expenses.php cross site scriptingVulDBVulDB2024-01-292024-02-21CVE-2024-1031
aceptado
252303Cogites eReserv tenancyDetail.php cross site scriptingVulDBVulDB2024-01-292024-02-21CVE-2024-1030
aceptado
252302Cogites eReserv tenancyDetail.php cross site scriptingVulDBVulDB2024-01-292024-02-21CVE-2024-1029
aceptado
252301SourceCodester Facebook News Feed Like Post cross site scriptingVulDBVulDB2024-01-292024-02-21CVE-2024-1028
aceptado
252300SourceCodester Facebook News Feed Like Post escalada de privilegiosVulDBVulDB2024-01-292024-02-21CVE-2024-1027
aceptado
252293Cogites eReserv config.php cross site scriptingVulDBVulDB2024-01-292024-02-21CVE-2024-1026
aceptado
252292SourceCodester Facebook News Feed Like New Account cross site scriptingVulDBVulDB2024-01-292024-02-21CVE-2024-1024
aceptado
252291CodeAstro Simple Student Result Management System Add Class Page add_classes.php cross site scriptingVulDBVulDB2024-01-292024-02-21CVE-2024-1022
aceptado
252290Rebuild HTTP Request readRawText escalada de privilegiosVulDBVulDB2024-01-292024-02-21CVE-2024-1021
aceptado
252289Rebuild proxy-download getStorageFile cross site scriptingVulDBVulDB2024-01-292024-02-21CVE-2024-1020
aceptado
252288PbootCMS cross site scriptingVulDBVulDB2024-01-292024-02-21CVE-2024-1018
aceptado
252287Gabriels FTP Server denegación de servicioVulDBVulDB2024-01-292024-02-21CVE-2024-1017
aceptado
252286Solar FTP Server PASV Command denegación de servicioVulDBVulDB2024-01-292024-02-21CVE-2024-1016
aceptado
252281Wanhu ezOFFICE wf_printnum.jsp sql injectionVulDBVulDB2024-01-292024-02-21CVE-2024-1012
aceptado
252280SourceCodester Employee Management System Leave delete-leave.php escalada de privilegiosVulDBVulDB2024-01-292024-02-21CVE-2024-1011
aceptado
252279SourceCodester Employee Management System edit-profile.php cross site scriptingVulDBVulDB2024-01-292024-02-21CVE-2024-1010
aceptado
252278SourceCodester Employee Management System login.php sql injectionVulDBVulDB2024-01-292024-02-21CVE-2024-1009
aceptado
252277SourceCodester Employee Management System Profile Page edit-photo.php escalada de privilegiosVulDBVulDB2024-01-292024-02-21CVE-2024-1008
aceptado
252276SourceCodester Employee Management System edit_profile.php sql injectionVulDBVulDB2024-01-292024-02-21CVE-2024-1007
aceptado
252275Shanxi Diankeyun Technology NODERP Cookie common.php autenticación débilVulDBVulDB2024-01-292024-02-21CVE-2024-1006
aceptado
252274Shanxi Diankeyun Technology NODERP log escalada de privilegiosVulDBVulDB2024-01-292024-02-21CVE-2024-1005
aceptado
252273Totolink N200RE cstecgi.cgi loginAuth desbordamiento de búferVulDBVulDB2024-01-292024-02-21CVE-2024-1004
aceptado
252272Totolink N200RE cstecgi.cgi setLanguageCfg desbordamiento de búferVulDBVulDB2024-01-292024-02-21CVE-2024-1003
aceptado
252271Totolink N200RE cstecgi.cgi setIpPortFilterRules desbordamiento de búferVulDBVulDB2024-01-292024-02-21CVE-2024-1002
aceptado
252270Totolink N200RE cstecgi.cgi main desbordamiento de búferVulDBVulDB2024-01-292024-02-21CVE-2024-1001
aceptado
252269Totolink N200RE cstecgi.cgi setTracerouteCfg desbordamiento de búferVulDBVulDB2024-01-292024-02-21CVE-2024-1000
aceptado
252268Totolink N200RE cstecgi.cgi setParentalRules desbordamiento de búferVulDBVulDB2024-01-292024-02-21CVE-2024-0999
aceptado
252267Totolink N200RE cstecgi.cgi setDiagnosisCfg desbordamiento de búferVulDBVulDB2024-01-292024-02-21CVE-2024-0998
aceptado
252266Totolink N200RE cstecgi.cgi setOpModeCfg desbordamiento de búferVulDBVulDB2024-01-292024-02-21CVE-2024-0997
aceptado
252261Tenda i9 httpd setcfm formSetCfm desbordamiento de búferVulDBVulDB2024-01-282024-02-21CVE-2024-0996
aceptado
252260Tenda W6 httpd wifiSSIDset formwrlSSIDset desbordamiento de búferVulDBVulDB2024-01-282024-02-21CVE-2024-0995
aceptado
252259Tenda W6 httpd setcfm formSetCfm desbordamiento de búferVulDBVulDB2024-01-282024-02-21CVE-2024-0994
aceptado
252258Tenda i6 httpd WifiMacFilterGet formWifiMacFilterGet desbordamiento de búferVulDBVulDB2024-01-282024-02-21CVE-2024-0993
aceptado
252257Tenda i6 httpd wifiSSIDset formwrlSSIDset desbordamiento de búferVulDBVulDB2024-01-282024-02-21CVE-2024-0992
aceptado
252256Tenda i6 httpd setcfm formSetCfm desbordamiento de búferVulDBVulDB2024-01-282024-02-21CVE-2024-0991
aceptado
252255Tenda i6 httpd setAutoPing formSetAutoPing desbordamiento de búferVulDBVulDB2024-01-282024-02-21CVE-2024-0990
aceptado
252254Sichuan Yougou Technology KuERP Service.php del_sn_db vulnerabilidad desconocidaVulDBVulDB2024-01-282024-02-21CVE-2024-0989
aceptado
252253Sichuan Yougou Technology KuERP common.php checklogin autenticación débilVulDBVulDB2024-01-282024-02-21CVE-2024-0988
aceptado
252252Sichuan Yougou Technology KuERP log escalada de privilegiosVulDBVulDB2024-01-282024-02-21CVE-2024-0987
aceptado
252251Issabel PBX Asterisk-Cli escalada de privilegiosVulDBVulDB2024-01-282024-02-21CVE-2024-0986
aceptado
252206obgm libcoap Configuration File coap_oscore.c get_split_entry desbordamiento de búferVulDBVulDB2024-01-262024-02-20CVE-2024-0962
aceptado
252205flink-extended ai-flow workflow_command.py cloudpickle.loads escalada de privilegiosVulDBVulDB2024-01-262024-02-19CVE-2024-0960
aceptado
252204StanfordVL GibsonEnv pposgd_fuse.py cloudpickle.load escalada de privilegiosVulDBVulDB2024-01-262024-02-19CVE-2024-0959
aceptado
252203CodeAstro Stock Management System Add Category index.php cross site scriptingVulDBVulDB2024-01-262024-02-19CVE-2024-0958
aceptado
252191NetBox Home Page Configuration config-revisions cross site scriptingVulDBVulDB2024-01-262024-02-19CVE-2024-0948
aceptado
25219060IndexPage Parameter index.php escalada de privilegiosVulDBVulDB2024-01-262024-02-19CVE-2024-0946
aceptado
25218960IndexPage Parameter file.php escalada de privilegiosVulDBVulDB2024-01-262024-02-19CVE-2024-0945
aceptado
252188Totolink T8 cstecgi.cgi autenticación débilVulDBVulDB2024-01-262024-04-01CVE-2024-0944
aceptado
252187Totolink N350RT cstecgi.cgi autenticación débilVulDBVulDB2024-01-262024-04-01CVE-2024-0943
aceptado
252186Totolink N200RE V5 cstecgi.cgi autenticación débilVulDBVulDB2024-01-262024-04-01CVE-2024-0942
aceptado
252185Novel-Plus list sql injectionVulDBVulDB2024-01-262024-02-19CVE-2024-0941
aceptado
252184Beijing Baichuo Smart S210 Management Platform uploadfile.php escalada de privilegiosVulDBVulDB2024-01-262024-04-04CVE-2024-0939
aceptado
252183Tongda OA 2017 delete_webmail.php sql injectionVulDBVulDB2024-01-262024-02-19CVE-2024-0938
aceptado
252182van_der_Schaar LAB synthcity PKL File load_from_file escalada de privilegiosVulDBVulDB2024-01-262024-02-19CVE-2024-0937
aceptado
252181van_der_Schaar LAB TemporAI PKL File load_from_file escalada de privilegiosVulDBVulDB2024-01-262024-02-19CVE-2024-0936
aceptado
252140Niushop B2B2C Upload.php escalada de privilegiosVulDBVulDB2024-01-262024-02-19CVE-2024-0933
aceptado
252139D-Link DIR-816 A2 Web Interface setDeviceSettings escalada de privilegiosVulDBVulDB2024-01-262024-02-19CVE-2024-0921
aceptado
252137Tenda AC10U setSmartPowerManagement desbordamiento de búferVulDBVulDB2024-01-262024-02-19CVE-2024-0932
aceptado
252136Tenda AC10U saveParentControlInfo desbordamiento de búferVulDBVulDB2024-01-262024-02-19CVE-2024-0931
aceptado
252135Tenda AC10U fromSetWirelessRepeat desbordamiento de búferVulDBVulDB2024-01-262024-02-19CVE-2024-0930
aceptado
252134Tenda AC10U fromNatStaticSetting desbordamiento de búferVulDBVulDB2024-01-262024-02-19CVE-2024-0929
aceptado
252133Tenda AC10U fromDhcpListClient desbordamiento de búferVulDBVulDB2024-01-262024-02-19CVE-2024-0928
aceptado
252132Tenda AC10U fromAddressNat desbordamiento de búferVulDBVulDB2024-01-262024-02-19CVE-2024-0927
aceptado
252131Tenda AC10U formWifiWpsOOB desbordamiento de búferVulDBVulDB2024-01-262024-02-19CVE-2024-0926
aceptado
252130Tenda AC10U formSetVirtualSer desbordamiento de búferVulDBVulDB2024-01-262024-02-19CVE-2024-0925
aceptado
252129Tenda AC10U formSetPPTPServer desbordamiento de búferVulDBVulDB2024-01-262024-02-19CVE-2024-0924
aceptado
252128Tenda AC10U formSetDeviceName desbordamiento de búferVulDBVulDB2024-01-262024-02-19CVE-2024-0923
aceptado
252127Tenda AC10U formQuickIndex desbordamiento de búferVulDBVulDB2024-01-262024-02-19CVE-2024-0922
aceptado
252124TRENDnet TEW-822DRE POST Request admin_ping.htm escalada de privilegiosVulDBVulDB2024-01-262024-02-19CVE-2024-0920
aceptado
252123TRENDnet TEW-815DAP POST Request do_setNTP escalada de privilegiosVulDBVulDB2024-01-262024-02-19CVE-2024-0919
aceptado
252122TRENDnet TEW-800MB POST Request escalada de privilegiosVulDBVulDB2024-01-262024-02-19CVE-2024-0918
aceptado
252043hongmaple octopus cross site scriptingVulDBVulDB2024-01-252024-02-18CVE-2024-0891
aceptado
252042hongmaple octopus edit sql injectionVulDBVulDB2024-01-252024-02-18CVE-2024-0890
aceptado
252041Kmint21 Golden FTP Server PASV Command denegación de servicioVulDBVulDB2024-01-252024-02-18CVE-2024-0889
aceptado
252039BORGChat Service Port 7551 denegación de servicioVulDBVulDB2024-01-252024-02-18CVE-2024-0888
aceptado
252038Mafiatic Blue Server Connection denegación de servicioVulDBVulDB2024-01-252024-02-18CVE-2024-0887
aceptado
252037Poikosoft EZ CD Audio Converter Activation denegación de servicioVulDBVulDB2024-01-252024-02-18CVE-2024-0886
aceptado
252036SpyCamLizard HTTP GET Request denegación de servicioVulDBVulDB2024-01-252024-02-18CVE-2024-0885
aceptado
252035SourceCodester Online Tours & Travels Management System payment.php exec sql injectionVulDBVulDB2024-01-252024-02-18CVE-2024-0884
aceptado
252034SourceCodester Online Tours & Travels Management System pay.php prepare sql injectionVulDBVulDB2024-01-252024-02-18CVE-2024-0883
aceptado
252033qwdigital LinkWechat Universal Download Interface resource divulgación de informaciónVulDBVulDB2024-01-252024-02-18CVE-2024-0882
aceptado
252032Qidianbang qdbcrm Password Reset cross site request forgeryVulDBVulDB2024-01-252024-02-18CVE-2024-0880
aceptado
251700hongmaple octopus list sql injectionVulDBVulDB2024-01-222024-02-16CVE-2024-0784
aceptado
251699Project Worlds Online Admission System documents.php escalada de privilegiosVulDBVulDB2024-01-222024-02-16CVE-2024-0783
aceptado
251698CodeAstro Online Railway Reservation System pass-profile.php cross site scriptingVulDBVulDB2024-01-222024-02-16CVE-2024-0782
aceptado
251697CodeAstro Internet Banking System pages_client_signup.php RedirectVulDBVulDB2024-01-222024-02-16CVE-2024-0781
aceptado
251696Uniview ISC 2500-S VM.php setNatConfig escalada de privilegiosVulDBVulDB2024-01-222024-02-16CVE-2024-0778
aceptado
251678LinZhaoguan pb-cms Comment cross site scriptingVulDBVulDB2024-01-212024-02-16CVE-2024-0776
aceptado
251677CodeAstro Internet Banking System pages_client_signup.php cross site scriptingVulDBVulDB2024-01-212024-02-16CVE-2024-0773
aceptado
251674Any-Capture Any Sound Recorder Registration desbordamiento de búferVulDBVulDB2024-01-212024-02-16CVE-2024-0774
aceptado
251672Nsasoft ShareAlarmPro Registration desbordamiento de búferVulDBVulDB2024-01-212024-02-16CVE-2024-0772
aceptado
251671Nsasoft Product Key Explorer Registration desbordamiento de búferVulDBVulDB2024-01-212024-02-16CVE-2024-0771
aceptado
251670European Chemicals Agency IUCLID Desktop Installer iuclid6.exe escalada de privilegiosVulDBVulDB2024-01-212024-02-16CVE-2024-0770
aceptado
251666D-Link DIR-859 HTTP POST Request hedwig.cgi directory traversalVulDBVulDB2024-01-202024-02-15CVE-2024-0769
aceptado
251562Hecheng Leadshop leadshop.php escalada de privilegiosVulDBVulDB2024-01-192024-02-15CVE-2024-0739
aceptado
251561个人开源 mldong DecisionModel.java ExpressionEngine escalada de privilegiosVulDBVulDB2024-01-192024-02-15CVE-2024-0738
aceptado
251560Xlightftpd Xlight FTP Server Login denegación de servicioVulDBVulDB2024-01-192024-02-15CVE-2024-0737
aceptado
251559EFS Easy File Sharing FTP Login denegación de servicioVulDBVulDB2024-01-192024-02-15CVE-2024-0736
aceptado
251558SourceCodester Online Tours & Travels Management System expense.php exec sql injectionVulDBVulDB2024-01-192024-02-15CVE-2024-0735
aceptado
251557Smsot get.php sql injectionVulDBVulDB2024-01-192024-02-15CVE-2024-0734
aceptado
251556Smsot HTTP POST Request api.php sql injectionVulDBVulDB2024-01-192024-02-15CVE-2024-0733
aceptado
251555PCMan FTP Server STOR Command denegación de servicioVulDBVulDB2024-01-192024-02-15CVE-2024-0732
aceptado
251554PCMan FTP Server PUT Command denegación de servicioVulDBVulDB2024-01-192024-02-15CVE-2024-0731
aceptado
251553Project Worlds Online Time Table Generator course_ajax.php sql injectionVulDBVulDB2024-01-192024-02-15CVE-2024-0730
aceptado
251552ForU CMS cms_admin.php sql injectionVulDBVulDB2024-01-192024-02-15CVE-2024-0729
aceptado
251551ForU CMS channel.php escalada de privilegiosVulDBVulDB2024-01-192024-02-15CVE-2024-0728
aceptado
251549Project Worlds Student Project Allocation System Admin Login Module admin_login.php cross site scriptingVulDBVulDB2024-01-192024-02-15CVE-2024-0726
aceptado
251548ProSSHD denegación de servicioVulDBVulDB2024-01-192024-02-15CVE-2024-0725
aceptado
251547freeSSHd denegación de servicioVulDBVulDB2024-01-192024-02-15CVE-2024-0723
aceptado
251546code-projects Social Networking Site Message Page message.php cross site scriptingVulDBVulDB2024-01-192024-02-15CVE-2024-0722
aceptado
251545Jspxcms Survey Label cross site scriptingVulDBVulDB2024-01-192024-02-15CVE-2024-0721
aceptado
251544FactoMineR FactoInvestigate HTML Report Generator cross site scriptingVulDBVulDB2024-01-192024-02-15CVE-2024-0720
aceptado
251543liuwy-dlsdys zhglxt HTTP POST Request edit cross site scriptingVulDBVulDB2024-01-192024-02-15CVE-2024-0718
aceptado
251542D-Link Good Line Router v2 HTTP GET Request devinfo divulgación de informaciónVulDBVulDB2024-01-192024-02-15CVE-2024-0717
aceptado
251541Beijing Baichuo Smart S150 Management Platform Backup File download.php divulgación de informaciónVulDBVulDB2024-01-192024-02-15CVE-2024-0716
aceptado
251540MiczFlor RPi-Jukebox-RFID HTTP Request userScripts.php escalada de privilegiosVulDBVulDB2024-01-192024-02-15CVE-2024-0714
aceptado
251539Monitorr Services Configuration upload.php escalada de privilegiosVulDBVulDB2024-01-192024-02-15CVE-2024-0713
aceptado
251538Beijing Baichuo Smart S150 Management Platform userattea.php escalada de privilegiosVulDBVulDB2024-01-192024-02-15CVE-2024-0712
aceptado
251481AtroCore AtroPIM Product Series Overview cross site scriptingVulDBVulDB2024-01-182024-02-12CVE-2024-0696
aceptado
251480EFS Easy Chat Server HTTP GET Request denegación de servicioVulDBVulDB2024-01-182024-02-12CVE-2024-0695
aceptado
251479EFS Easy File Sharing FTP denegación de servicioVulDBVulDB2024-01-182024-02-12CVE-2024-0693
aceptado
251383Novel-Plus list sql injectionVulDBVulDB2024-01-172024-02-10CVE-2024-0655
aceptado
251382DeepFaceLab Util.py escalada de privilegiosVulDBVulDB2024-01-172024-02-10CVE-2024-0654
aceptado
251378PHPGurukul Company Visitor Management System search-visitor.php cross site scriptingVulDBVulDB2024-01-172024-02-10CVE-2024-0652
aceptado
251377PHPGurukul Company Visitor Management System search-visitor.php sql injectionVulDBVulDB2024-01-172024-02-10CVE-2024-0651
aceptado
251376Project Worlds Visitor Management System URL dataset.php cross site scriptingVulDBVulDB2024-01-172024-02-10CVE-2024-0650
aceptado
251375ZhiHuiYun Search ImageController.php download_network_image escalada de privilegiosVulDBVulDB2024-01-172024-02-10CVE-2024-0649
aceptado
251374Yunyou CMS Common.php escalada de privilegiosVulDBVulDB2024-01-172024-02-10CVE-2024-0648
aceptado
251373Sparksuite SimpleMDE iFrame cross site scriptingVulDBVulDB2024-01-172024-02-10CVE-2024-0647
aceptado
250839ZhiCms giftcontroller.php escalada de privilegiosVulDBVulDB2024-01-162024-02-06CVE-2024-0603
aceptado
250838ZhongFuCheng3y Austin Email Message Template AustinFileUtils.java getRemoteUrl2File escalada de privilegiosVulDBVulDB2024-01-162024-02-06CVE-2024-0601
aceptado
250837Jspxcms Document Management Page InfoController.java cross site scriptingVulDBVulDB2024-01-162024-02-06CVE-2024-0599
aceptado
250795Totolink X2000R formMapDelDevice escalada de privilegiosVulDBVulDB2024-01-162024-02-03CVE-2024-0579
aceptado
250794Totolink LR1200GB cstecgi.cgi UploadCustomModule desbordamiento de búferVulDBVulDB2024-01-162024-02-03CVE-2024-0578
aceptado
250793Totolink LR1200GB cstecgi.cgi setLanguageCfg desbordamiento de búferVulDBVulDB2024-01-162024-02-03CVE-2024-0577
aceptado
250792Totolink LR1200GB cstecgi.cgi setIpPortFilterRules desbordamiento de búferVulDBVulDB2024-01-162024-02-03CVE-2024-0576
aceptado
250791Totolink LR1200GB cstecgi.cgi setTracerouteCfg desbordamiento de búferVulDBVulDB2024-01-162024-02-03CVE-2024-0575
aceptado
250790Totolink LR1200GB cstecgi.cgi setParentalRules desbordamiento de búferVulDBVulDB2024-01-162024-02-03CVE-2024-0574
aceptado
250789Totolink LR1200GB cstecgi.cgi setDiagnosisCfg desbordamiento de búferVulDBVulDB2024-01-162024-02-03CVE-2024-0573
aceptado
250788Totolink LR1200GB cstecgi.cgi setOpModeCfg desbordamiento de búferVulDBVulDB2024-01-162024-02-03CVE-2024-0572
aceptado
250787Totolink LR1200GB cstecgi.cgi setSmsCfg desbordamiento de búferVulDBVulDB2024-01-162024-02-03CVE-2024-0571
aceptado
250786Totolink N350RT Setting cstecgi.cgi escalada de privilegiosVulDBVulDB2024-01-162024-04-01CVE-2024-0570
aceptado
250785Totolink T8 Setting cstecgi.cgi getSysStatusCfg divulgación de informaciónVulDBVulDB2024-01-162024-04-01CVE-2024-0569
aceptado
250726DedeBIZ makehtml_freelist_action.php sql injectionVulDBVulDB2024-01-152024-02-03CVE-2024-0558
aceptado
250725DedeBIZ Website Copyright Setting cross site scriptingVulDBVulDB2024-01-152024-02-03CVE-2024-0557
aceptado
250718FreeFloat FTP Server SIZE Command denegación de servicioVulDBVulDB2024-01-142024-02-03CVE-2024-0548
aceptado
250717Ability FTP Server APPE Command denegación de servicioVulDBVulDB2024-01-142024-02-03CVE-2024-0547
aceptado
250715EasyFTP LIST Command denegación de servicioVulDBVulDB2024-01-142024-02-03CVE-2024-0546
aceptado
250714CodeCanyon RISE Rise Ultimate Project Manager signin RedirectVulDBVulDB2024-01-142024-02-03CVE-2024-0545
aceptado
250713CodeAstro Real Estate Management System propertydetail.php sql injectionVulDBVulDB2024-01-142024-02-03CVE-2024-0543
aceptado
250712Tenda W9 httpd formWifiMacFilterGet desbordamiento de búferVulDBVulDB2024-01-142024-02-03CVE-2024-0542
aceptado
250711Tenda W9 httpd formAddSysLogRule desbordamiento de búferVulDBVulDB2024-01-142024-02-03CVE-2024-0541
aceptado
250710Tenda W9 httpd formOfflineSet desbordamiento de búferVulDBVulDB2024-01-142024-02-03CVE-2024-0540
aceptado
250709Tenda W9 httpd formQosManage_user desbordamiento de búferVulDBVulDB2024-01-142024-02-03CVE-2024-0539
aceptado
250708Tenda W9 httpd formQosManage_auto desbordamiento de búferVulDBVulDB2024-01-142024-02-03CVE-2024-0538
aceptado
250707Tenda W9 httpd setWrlBasicInfo desbordamiento de búferVulDBVulDB2024-01-142024-02-03CVE-2024-0537
aceptado
250706Tenda W9 httpd setWrlAccessList desbordamiento de búferVulDBVulDB2024-01-142024-02-03CVE-2024-0536
aceptado
250705Tenda PA6 httpd portmap cgiPortMapAdd desbordamiento de búferVulDBVulDB2024-01-142024-02-03CVE-2024-0535
aceptado
250704Tenda A15 Web-based Management Interface SetOnlineDevName desbordamiento de búferVulDBVulDB2024-01-142024-02-03CVE-2024-0534
aceptado
250703Tenda A15 Web-based Management Interface SetOnlineDevName desbordamiento de búferVulDBVulDB2024-01-142024-02-03CVE-2024-0533
aceptado
250702Tenda A15 Web-based Management Interface WifiExtraSet desbordamiento de búferVulDBVulDB2024-01-142024-02-03CVE-2024-0532
aceptado
250701Tenda A15 Web-based Management Interface setBlackRule desbordamiento de búferVulDBVulDB2024-01-142024-02-03CVE-2024-0531
aceptado
250700CXBSoft Post-Office HTTP POST Request reg_go.php sql injectionVulDBVulDB2024-01-142024-02-03CVE-2024-0530
aceptado
250699CXBSoft Post-Office HTTP POST Request login_auth.php sql injectionVulDBVulDB2024-01-142024-02-03CVE-2024-0529
aceptado
250698CXBSoft Post-Office HTTP POST Request update_go.php sql injectionVulDBVulDB2024-01-142024-02-03CVE-2024-0528
aceptado
250697CXBSoft Url-shorting HTTP POST Request update_go.php sql injectionVulDBVulDB2024-01-142024-02-03CVE-2024-0527
aceptado
250696CXBSoft Url-shorting HTTP POST Request short_to_long.php sql injectionVulDBVulDB2024-01-142024-02-03CVE-2024-0526
aceptado
250695CXBSoft Url-shorting HTTP POST Request long_s_short.php sql injectionVulDBVulDB2024-01-142024-02-03CVE-2024-0525
aceptado
250694CXBSoft Url-shorting index.php sql injectionVulDBVulDB2024-01-142024-02-03CVE-2024-0524
aceptado
250693CmsEasy language_admin.php getslide_child_action sql injectionVulDBVulDB2024-01-142024-02-03CVE-2024-0523
aceptado
250692Allegro RomPager HTTP POST Request cross site request forgeryVulDBVulDB2024-01-142024-02-03CVE-2024-0522
aceptado
250652HaoKeKeJi YiQiNiu Api.php http_post escalada de privilegiosVulDBVulDB2024-01-122024-02-02CVE-2024-0510
aceptado
250619ZhongFuCheng3y Austin Upload Material Menu MaterialController.java getFile escalada de privilegiosVulDBVulDB2024-01-122024-02-02CVE-2024-0505
aceptado
250618code-projects Simple Online Hotel Reservation System Make a Reservation Page add_reserve.php cross site scriptingVulDBVulDB2024-01-122024-02-02CVE-2024-0504
aceptado
250611code-projects Online FIR System registercomplaint.php cross site scriptingVulDBVulDB2024-01-122024-02-02CVE-2024-0503
aceptado
250610SourceCodester House Rental Management System Edit User manage_user.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0502
aceptado
250609SourceCodester House Rental Management System Manage Invoice Details cross site scriptingVulDBVulDB2024-01-122024-02-02CVE-2024-0501
aceptado
250608SourceCodester House Rental Management System Manage Tenant Details cross site scriptingVulDBVulDB2024-01-122024-02-02CVE-2024-0500
aceptado
250607SourceCodester House Rental Management System index.php cross site scriptingVulDBVulDB2024-01-122024-02-02CVE-2024-0499
aceptado
250603Project Worlds Lawyer Management System searchLawyer.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0498
aceptado
250602Campcodes Student Information System sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0497
aceptado
250601Kashipara Billing Software HTTP POST Request item_list_edit.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0496
aceptado
250600Kashipara Billing Software HTTP POST Request party_submit.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0495
aceptado
250599Kashipara Billing Software HTTP POST Request material_bill.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0494
aceptado
250598Kashipara Billing Software HTTP POST Request submit_delivery_list.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0493
aceptado
250597Kashipara Billing Software HTTP POST Request buyer_detail_submit.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0492
aceptado
250596Huaxia ERP UserController.java escalada de privilegiosVulDBVulDB2024-01-122024-02-02CVE-2024-0491
aceptado
250595Huaxia ERP getAllList divulgación de informaciónVulDBVulDB2024-01-122024-02-02CVE-2024-0490
aceptado
250594code-projects Fighting Cock Information System edit_chicken.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0489
aceptado
250593code-projects Fighting Cock Information System new-feed.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0488
aceptado
250592code-projects Fighting Cock Information System delete-vaccine.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0487
aceptado
250591code-projects Fighting Cock Information System add_con.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0486
aceptado
250590code-projects Fighting Cock Information System add_con.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0485
aceptado
250589code-projects Fighting Cock Information System update_mother.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0484
aceptado
250588Taokeyun HTTP POST Request Task.php index sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0483
aceptado
250587Taokeyun HTTP POST Request Video.php index sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0482
aceptado
250586Taokeyun HTTP POST Request Goods.php shopGoods sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0481
aceptado
250585Taokeyun HTTP POST Request Drs.php index sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0480
aceptado
250584Taokeyun HTTP POST Request User.php login sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0479
aceptado
250583code-projects Fighting Cock Information System edit_chicken.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0478
aceptado
250582code-projects Fighting Cock Information System update-deworm.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0477
aceptado
250581Blood Bank & Donor Management request-received-bydonar.php cross site scriptingVulDBVulDB2024-01-122024-02-02CVE-2024-0476
aceptado
250580code-projects Dormitory Management System modifyuser.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0475
aceptado
250579code-projects Dormitory Management System login.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0474
aceptado
250578code-projects Dormitory Management System comment.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0473
aceptado
250577code-projects Dormitory Management System modifyuser.php divulgación de informaciónVulDBVulDB2024-01-122024-02-02CVE-2024-0472
aceptado
250576code-projects Human Resource Integrated System dec_service_credits.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0471
aceptado
250575code-projects Human Resource Integrated System inc_service_credits.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0470
aceptado
250574code-projects Human Resource Integrated System update_personal_info.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0469
aceptado
250573code-projects Fighting Cock Information System new-father.php escalada de privilegiosVulDBVulDB2024-01-122024-02-02CVE-2024-0468
aceptado
250572code-projects Employee Profile Management System edit_position_query.php cross site scriptingVulDBVulDB2024-01-122024-02-02CVE-2024-0467
aceptado
250571code-projects Employee Profile Management System file_table.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0466
aceptado
250570code-projects Employee Profile Management System download.php divulgación de informaciónVulDBVulDB2024-01-122024-02-02CVE-2024-0465
aceptado
250569code-projects Online Faculty Clearance HTTP GET Request delete_faculty.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0464
aceptado
250568code-projects Online Faculty Clearance HTTP POST Request admin_view_info.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0463
aceptado
250567code-projects Online Faculty Clearance HTTP POST Request designee_view_status.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0462
aceptado
250566code-projects Online Faculty Clearance HTTP POST Request deactivate.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0461
aceptado
250565code-projects Faculty Management System student-print.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0460
aceptado
250564Blood Bank & Donor Management request-received-bydonar.php sql injectionVulDBVulDB2024-01-122024-02-02CVE-2024-0459
aceptado
250562ECshop view_sendlist.php sql injectionVulDBVulDB2024-01-122024-02-15CVE-2024-1530
aceptado
250445ForU CMS cms_template.php sql injectionVulDBVulDB2024-01-112024-01-30CVE-2024-0426
aceptado
250444ForU CMS escalada de privilegiosVulDBVulDB2024-01-112024-01-30CVE-2024-0425
aceptado
250443CodeAstro Simple Banking System Create a User Page createuser.php cross site scriptingVulDBVulDB2024-01-112024-01-30CVE-2024-0424
aceptado
250442CodeAstro Online Food Ordering System dishes.php cross site scriptingVulDBVulDB2024-01-112024-01-30CVE-2024-0423
aceptado
250441CodeAstro POS and Inventory Management System New Item Creation Page new_item cross site scriptingVulDBVulDB2024-01-112024-01-30CVE-2024-0422
aceptado
250439Jasper httpdx HTTP POST Request denegación de servicioVulDBVulDB2024-01-112024-01-30CVE-2024-0419
aceptado
250438iSharer and upRedSun File Sharing Wizard GET Request denegación de servicioVulDBVulDB2024-01-112024-01-30CVE-2024-0418
aceptado
250437DeShang DSShop MemberAuth.php vulnerabilidad desconocidaVulDBVulDB2024-01-112024-01-30CVE-2024-0417
aceptado
250436DeShang DSMall MemberAuth.php vulnerabilidad desconocidaVulDBVulDB2024-01-112024-01-30CVE-2024-0416
aceptado
250435DeShang DSMall Image URL TaobaoExport.php escalada de privilegiosVulDBVulDB2024-01-112024-01-30CVE-2024-0415
aceptado
250434DeShang DSCMS install.php escalada de privilegiosVulDBVulDB2024-01-112024-01-30CVE-2024-0414
aceptado
250433DeShang DSKMS install.php escalada de privilegiosVulDBVulDB2024-01-112024-01-30CVE-2024-0413
aceptado
250432DeShang DSShop HTTP GET Request install.php escalada de privilegiosVulDBVulDB2024-01-112024-01-30CVE-2024-0412
aceptado
250431DeShang DSMall HTTP GET Request install.php escalada de privilegiosVulDBVulDB2024-01-112024-01-30CVE-2024-0411
aceptado
250230SourceCodester Student Attendance System attendance_report.php sql injectionVulDBVulDB2024-01-102024-01-28CVE-2024-0389
aceptado
250131PHPGurukul Hospital Management System query-details.php sql injectionVulDBVulDB2024-01-092024-01-26CVE-2024-0364
aceptado
250130PHPGurukul Hospital Management System patient-search.php sql injectionVulDBVulDB2024-01-092024-01-26CVE-2024-0363
aceptado
250129PHPGurukul Hospital Management System change-password.php sql injectionVulDBVulDB2024-01-092024-01-26CVE-2024-0362
aceptado
250128PHPGurukul Hospital Management System contact.php sql injectionVulDBVulDB2024-01-092024-01-26CVE-2024-0361
aceptado
250127PHPGurukul Hospital Management System edit-doctor-specialization.php sql injectionVulDBVulDB2024-01-092024-01-26CVE-2024-0360
aceptado
250126code-projects Simple Online Hotel Reservation System login.php sql injectionVulDBVulDB2024-01-092024-01-26CVE-2024-0359
aceptado
250125DeShang DSO2O install.php escalada de privilegiosVulDBVulDB2024-01-092024-01-26CVE-2024-0358
aceptado
250124coderd-repos Eva HTTP POST Request page sql injectionVulDBVulDB2024-01-092024-01-26CVE-2024-0357
aceptado
250123Mandelo ssm_shiro_blog Backend updateRoles escalada de privilegiosVulDBVulDB2024-01-092024-01-26CVE-2024-0356
aceptado
250122PHPGurukul Dairy Farm Shop Management System add-category.php sql injectionVulDBVulDB2024-01-092024-01-26CVE-2024-0355
aceptado
250121unknown-o download-station index.php divulgación de informaciónVulDBVulDB2024-01-092024-01-26CVE-2024-0354
aceptado
250120Likeshop HTTP POST Request File.php userFormImage escalada de privilegiosVulDBVulDB2024-01-092024-01-26CVE-2024-0352
aceptado
250119SourceCodester Engineers Online Portal autenticación débilVulDBVulDB2024-01-092024-01-26CVE-2024-0351
aceptado
250118SourceCodester Engineers Online Portal autenticación débilVulDBVulDB2024-01-092024-01-26CVE-2024-0350
aceptado
250117SourceCodester Engineers Online Portal divulgación de informaciónVulDBVulDB2024-01-092024-01-26CVE-2024-0349
aceptado
250116SourceCodester Engineers Online Portal File Upload denegación de servicioVulDBVulDB2024-01-092024-01-26CVE-2024-0348
aceptado
250115SourceCodester Engineers Online Portal signup_teacher.php autenticación débilVulDBVulDB2024-01-092024-01-26CVE-2024-0347
aceptado
250114CodeAstro Vehicle Booking System Feedback Page user-give-feedback.php cross site scriptingVulDBVulDB2024-01-092024-01-26CVE-2024-0346
aceptado
250113CodeAstro Vehicle Booking System User Registration usr-register.php cross site scriptingVulDBVulDB2024-01-092024-01-26CVE-2024-0345
aceptado
250112soxft TimeMail check.php sql injectionVulDBVulDB2024-01-092024-01-26CVE-2024-0344
aceptado
250111CodeAstro Simple House Rental System Login Panel cross site scriptingVulDBVulDB2024-01-092024-01-26CVE-2024-0343
aceptado
250110Inis Sqlite.php sql injectionVulDBVulDB2024-01-092024-01-26CVE-2024-0342
aceptado
250109Inis GET Request File.php divulgación de informaciónVulDBVulDB2024-01-092024-01-26CVE-2024-0341
aceptado
249875Inis Proxy.php escalada de privilegiosVulDBVulDB2024-01-072024-01-25CVE-2024-0308
aceptado
249874Kashipara Dynamic Lab Management System login_process.php sql injectionVulDBVulDB2024-01-072024-01-25CVE-2024-0307
aceptado
249873Kashipara Dynamic Lab Management System admin_login_process.php sql injectionVulDBVulDB2024-01-072024-01-25CVE-2024-0306
aceptado
249872Guangzhou Yingke Electronic Technology Ncast Guest Login IPSetup.php divulgación de informaciónVulDBVulDB2024-01-072024-01-25CVE-2024-0305
aceptado
249871Youke365 collect.php escalada de privilegiosVulDBVulDB2024-01-072024-01-25CVE-2024-0304
aceptado
249870Youke365 Parameter caiji.php escalada de privilegiosVulDBVulDB2024-01-072024-01-25CVE-2024-0303
aceptado
249869fhs-opensource iparking vueLogin escalada de privilegiosVulDBVulDB2024-01-072024-01-25CVE-2024-0302
aceptado
249868fhs-opensource iparking PayTempOrderAction.java getData sql injectionVulDBVulDB2024-01-072024-01-25CVE-2024-0301
aceptado
249866Beijing Baichuo Smart S150 Management Platform HTTP POST Request userattestation.php escalada de privilegiosVulDBVulDB2024-01-072024-01-25CVE-2024-0300
aceptado
249865Totolink N200RE cstecgi.cgi setTracerouteCfg escalada de privilegiosVulDBVulDB2024-01-072024-01-25CVE-2024-0299
aceptado
249864Totolink N200RE cstecgi.cgi setDiagnosisCfg escalada de privilegiosVulDBVulDB2024-01-072024-01-25CVE-2024-0298
aceptado
249863Totolink N200RE cstecgi.cgi UploadFirmwareFile escalada de privilegiosVulDBVulDB2024-01-072024-01-25CVE-2024-0297
aceptado
249862Totolink N200RE cstecgi.cgi NTPSyncWithHost escalada de privilegiosVulDBVulDB2024-01-072024-01-25CVE-2024-0296
aceptado
249861Totolink LR1200GB cstecgi.cgi setWanCfg escalada de privilegiosVulDBVulDB2024-01-072024-01-25CVE-2024-0295
aceptado
249860Totolink LR1200GB cstecgi.cgi setUssd escalada de privilegiosVulDBVulDB2024-01-072024-01-25CVE-2024-0294
aceptado
249859Totolink LR1200GB cstecgi.cgi setUploadSetting escalada de privilegiosVulDBVulDB2024-01-072024-01-25CVE-2024-0293
aceptado
249858Totolink LR1200GB cstecgi.cgi setOpModeCfg escalada de privilegiosVulDBVulDB2024-01-072024-01-25CVE-2024-0292
aceptado
249857Totolink LR1200GB cstecgi.cgi UploadFirmwareFile escalada de privilegiosVulDBVulDB2024-01-072024-01-25CVE-2024-0291
aceptado
249851Kashipara Food Management System stock_edit.php sql injectionVulDBVulDB2024-01-072024-01-25CVE-2024-0290
aceptado
249850Kashipara Food Management System stock_entry_submit.php sql injectionVulDBVulDB2024-01-072024-01-25CVE-2024-0289
aceptado
249849Kashipara Food Management System rawstock_used_damaged_submit.php sql injectionVulDBVulDB2024-01-072024-01-25CVE-2024-0288
aceptado
249848Kashipara Food Management System itemBillPdf.php sql injectionVulDBVulDB2024-01-072024-01-25CVE-2024-0287
aceptado
249843PHPGurukul Hospital Management System Contact Form index.php#contact_us cross site scriptingVulDBVulDB2024-01-062024-01-25CVE-2024-0286
aceptado
249839Kashipara Food Management System party_submit.php cross site scriptingVulDBVulDB2024-01-062024-01-24CVE-2024-0284
aceptado
249838Kashipara Food Management System party_details.php cross site scriptingVulDBVulDB2024-01-062024-01-24CVE-2024-0283
aceptado
249837Kashipara Food Management System addmaterialsubmit.php cross site scriptingVulDBVulDB2024-01-062024-01-24CVE-2024-0282
aceptado
249836Kashipara Food Management System loginCheck.php sql injectionVulDBVulDB2024-01-062024-01-24CVE-2024-0281
aceptado
249835Kashipara Food Management System item_type_submit.php sql injectionVulDBVulDB2024-01-062024-01-24CVE-2024-0280
aceptado
249834Kashipara Food Management System item_list_edit.php sql injectionVulDBVulDB2024-01-062024-01-24CVE-2024-0279
aceptado
249833Kashipara Food Management System partylist_edit_submit.php sql injectionVulDBVulDB2024-01-062024-01-24CVE-2024-0278
aceptado
249832Kashipara Food Management System party_submit.php sql injectionVulDBVulDB2024-01-062024-01-24CVE-2024-0277
aceptado
249831Kashipara Food Management System rawstock_used_damaged_smt.php sql injectionVulDBVulDB2024-01-062024-01-24CVE-2024-0276
aceptado
249830Kashipara Food Management System item_edit_submit.php sql injectionVulDBVulDB2024-01-062024-01-24CVE-2024-0275
aceptado
249829Kashipara Food Management System billAjax.php sql injectionVulDBVulDB2024-01-062024-01-24CVE-2024-0274
aceptado
249828Kashipara Food Management System addwaste_entry.php sql injectionVulDBVulDB2024-01-062024-01-24CVE-2024-0273
aceptado
249827Kashipara Food Management System addmaterialsubmit.php sql injectionVulDBVulDB2024-01-062024-01-24CVE-2024-0272
aceptado
249826Kashipara Food Management System addmaterial_edit.php sql injectionVulDBVulDB2024-01-062024-01-24CVE-2024-0271
aceptado
249825Kashipara Food Management System item_list_submit.php sql injectionVulDBVulDB2024-01-062024-01-24CVE-2024-0270
aceptado
249824Kashipara Hospital Management System registration.php sql injectionVulDBVulDB2024-01-062024-01-24CVE-2024-0268
aceptado
249823Kashipara Hospital Management System Parameter login.php sql injectionVulDBVulDB2024-01-062024-01-24CVE-2024-0267
aceptado
249822Project Worlds Online Lawyer Management System User Registration cross site scriptingVulDBVulDB2024-01-062024-01-24CVE-2024-0266
aceptado
249821SourceCodester Clinic Queuing System GET Parameter index.php escalada de privilegiosVulDBVulDB2024-01-062024-01-24CVE-2024-0265
aceptado
249820SourceCodester Clinic Queuing System LoginRegistration.php escalada de privilegiosVulDBVulDB2024-01-062024-01-24CVE-2024-0264
aceptado
249819ACME Ultra Mini HTTPd HTTP GET Request denegación de servicioVulDBVulDB2024-01-062024-01-24CVE-2024-0263
aceptado
249818Online Job Portal Create News Page News.php cross site scriptingVulDBVulDB2024-01-062024-01-24CVE-2024-0262
aceptado
249817Sentex FTPDMIN RNFR Command denegación de servicioVulDBVulDB2024-01-062024-01-24CVE-2024-0261
aceptado
249816SourceCodester Engineers Online Portal Password Change change_password_teacher.php autenticación débilVulDBVulDB2024-01-062024-01-24CVE-2024-0260
aceptado
249778CodeAstro Online Food Ordering System Admin Panel sql injectionVulDBVulDB2024-01-052024-01-24CVE-2024-0247
aceptado
249759IceWarp Utility Download cross site scriptingVulDBVulDB2024-01-052024-01-24CVE-2024-0246
aceptado
249511Magic-Api escalada de privilegiosVulDBVulDB2024-01-022024-01-23CVE-2024-0196
aceptado
249510spider-flow FunctionController.java FunctionService.saveFunction escalada de privilegiosVulDBVulDB2024-01-022024-01-22CVE-2024-0195
aceptado
249509CodeAstro Internet Banking System Profile Picture pages_account.php escalada de privilegiosVulDBVulDB2024-01-022024-01-22CVE-2024-0194
aceptado
249505RRJ Nueva Ecija Engineer Online Portal Add Downloadable downloadable.php escalada de privilegiosVulDBVulDB2024-01-022024-01-22CVE-2024-0192
aceptado
249504RRJ Nueva Ecija Engineer Online Portal divulgación de informaciónVulDBVulDB2024-01-022024-01-22CVE-2024-0191
aceptado
249503RRJ Nueva Ecija Engineer Online Portal Quiz add_quiz.php cross site scriptingVulDBVulDB2024-01-022024-01-22CVE-2024-0190
aceptado
249502RRJ Nueva Ecija Engineer Online Portal Create Message teacher_message.php cross site scriptingVulDBVulDB2024-01-022024-01-22CVE-2024-0189
aceptado
249501RRJ Nueva Ecija Engineer Online Portal change_password_teacher.php autenticación débilVulDBVulDB2024-01-022024-01-22CVE-2024-0188
aceptado
249444HuiRan Host Reseller System HTTP POST Request escalada de privilegiosVulDBVulDB2024-01-012024-01-22CVE-2024-0186
aceptado
249443RRJ Nueva Ecija Engineer Online Portal Avatar dasboard_teacher.php escalada de privilegiosVulDBVulDB2024-01-012024-01-22CVE-2024-0185
aceptado
249442RRJ Nueva Ecija Engineer Online Portal Add Enginer edit_teacher.php cross site scriptingVulDBVulDB2024-01-012024-01-22CVE-2024-0184
aceptado
249441RRJ Nueva Ecija Engineer Online Portal NIA Office students.php cross site scriptingVulDBVulDB2024-01-012024-01-22CVE-2024-0183
aceptado
249440SourceCodester Engineers Online Portal Admin Login sql injectionVulDBVulDB2024-01-012024-01-22CVE-2024-0182
aceptado
249433RRJ Nueva Ecija Engineer Online Portal Admin Panel admin_user.php cross site scriptingVulDBVulDB2024-01-012024-01-22CVE-2024-0181
aceptado

Do you know our Splunk app?

Download it now for free!