CNA 2024

VulDB is an officially certified CVE Numbering Authority (CNA) by MITRE and Authorized Data Publisher (ADP) by NIST NVD. We are authorized to handle new vulnerability submissions, assign unique CVEs and disclose them. CVE is an international program to discover vulnerabilities which are then assigned and published to the CVE list. Partners coordinate such CVE entries to communicate consistent descriptions. Information technology and cybersecurity professionals all around the world use CVE records to ensure they are discussing the same issues, and to coordinate their efforts to prioritize and address these properly.

Fornitore

Prodotto

Tenda AC10U23
MAGESH-K21 Online-College-Event-Hall-Reservation-S ...22
Campcodes Online Job Finder System20
Kashipara Food Management System19
Tenda AC1517

Contromisure

Official Fix20
Temporary Fix0
Workaround13
Unavailable0
Not Defined778

Sfruttabilità

High0
Functional0
Proof-of-Concept800
Unproven0
Not Defined11

Accesso al vettore

Not Defined0
Physical5
Local20
Adjacent50
Network736

Autenticazione

Not Defined0
High103
Low493
None215

Interazione dell'utente

Not Defined0
Required179
None632

VulDB

≤10
≤23
≤336
≤4127
≤5112
≤697
≤7245
≤8102
≤987
≤102

Exploiter 0 giorni

<1k64
<2k650
<5k88
<10k3
<25k6
<50k0
<100k0
≥100k0
IDVulnerabilitàScopeResponsibleData di creazioneAggiornamentiCVEStato
259285D-Link DNS-320L/DNS-320LW/DNS-327L HTTP GET Request info.cgi rivelazione di un 'informazioneVulDBVulDB03/04/202404/04/2024CVE-2024-3274
accettato
259284D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi escalazione di privilegiVulDBVulDB03/04/202404/04/2024CVE-2024-3273
accettato
259283D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi autenticazione deboleVulDBVulDB03/04/202403/04/2024CVE-2024-3272
accettato
259282ThingsBoard AdvancedFeature escalazione di privilegiVulDBVulDB03/04/202403/04/2024CVE-2024-3270
accettato
259108SourceCodester Internship Portal Management System delete_activity.php sql injectionVulDBVulDB03/04/202403/04/2024CVE-2024-3259
accettato
259107SourceCodester Internship Portal Management System add_activity.php sql injectionVulDBVulDB03/04/202403/04/2024CVE-2024-3258
accettato
259106SourceCodester Internship Portal Management System edit_activity_query.php sql injectionVulDBVulDB03/04/202403/04/2024CVE-2024-3257
accettato
259105SourceCodester Internship Portal Management System edit_activity.php sql injectionVulDBVulDB03/04/202403/04/2024CVE-2024-3256
accettato
259104SourceCodester Internship Portal Management System edit_admin_query.php sql injectionVulDBVulDB03/04/202403/04/2024CVE-2024-3255
accettato
259103SourceCodester Internship Portal Management System edit_admin.php sql injectionVulDBVulDB03/04/202403/04/2024CVE-2024-3254
accettato
259102SourceCodester Internship Portal Management System add_admin.php sql injectionVulDBVulDB03/04/202403/04/2024CVE-2024-3253
accettato
259101SourceCodester Internship Portal Management System check_admin.php sql injectionVulDBVulDB03/04/202403/04/2024CVE-2024-3252
accettato
259100SourceCodester Computer Laboratory Management System sql injectionVulDBVulDB03/04/202403/04/2024CVE-2024-3251
accettato
259072Panwei eoffice OA Backend save_image.php Privilege EscalationVulDBVulDB02/04/202402/04/2024CVE-2024-3227
accettato
259071Campcodes Online Patient Record Management System login.php sql injectionVulDBVulDB02/04/202402/04/2024CVE-2024-3226
accettato
259070SourceCodester PHP Task Management System edit-task.php sql injectionVulDBVulDB02/04/202402/04/2024CVE-2024-3225
accettato
259069SourceCodester PHP Task Management System task-details.php sql injectionVulDBVulDB02/04/202402/04/2024CVE-2024-3224
accettato
259068SourceCodester PHP Task Management System admin-manage-user.php sql injectionVulDBVulDB02/04/202402/04/2024CVE-2024-3223
accettato
259067SourceCodester PHP Task Management System admin-password-change.php sql injectionVulDBVulDB02/04/202402/04/2024CVE-2024-3222
accettato
259066SourceCodester PHP Task Management System attendance-info.php sql injectionVulDBVulDB02/04/202402/04/2024CVE-2024-3221
accettato
259065Shibang Communications IP Network Intercom Broadcasting System busyscreenshotpush.php vulnerabilità sconosciutaVulDBVulDB02/04/202402/04/2024CVE-2024-3218
accettato
259055UPX bele.h get_ne64 buffer overflowVulDBVulDB02/04/202402/04/2024CVE-2024-3209
accettato
259054ermig1979 Simd SimdMemoryStream.h ReadUnsigned buffer overflowVulDBVulDB02/04/202402/04/2024CVE-2024-3207
accettato
259052yaml libyaml emitter.c yaml_emitter_emit_flow_sequence_item buffer overflowVulDBVulDB02/04/202402/04/2024CVE-2024-3205
accettato
259051c-blosc2 ndlz4x4.c ndlz4_decompress buffer overflowVulDBVulDB02/04/202402/04/2024CVE-2024-3204
accettato
259050c-blosc2 ndlz8x8.c ndlz8_decompress buffer overflowVulDBVulDB02/04/202402/04/2024CVE-2024-3203
accettato
259049codelyfe Stupid Simple CMS Login Page rivelazione di un 'informazioneVulDBVulDB02/04/202402/04/2024CVE-2024-3202
accettato
258933Intelbras HDCVI 1016 HTTP GET Request cap.js rivelazione di un 'informazione [Contestazione]VulDBVulDB01/04/202401/04/2024CVE-2024-3160
accettato
258924Bdtask Multi-Store Inventory Management System Stock Movement Page cross site request forgeryVulDBVulDB01/04/202402/04/2024CVE-2024-3151
accettato
258923DedeCMS makehtml_archives_action.php sql injectionVulDBVulDB01/04/202401/04/2024CVE-2024-3148
accettato
258922DedeCMS makehtml_map.php cross site request forgeryVulDBVulDB01/04/202401/04/2024CVE-2024-3147
accettato
258921DedeCMS makehtml_rss_action.php cross site request forgeryVulDBVulDB01/04/202401/04/2024CVE-2024-3146
accettato
258920DedeCMS makehtml_js_action.php cross site request forgeryVulDBVulDB01/04/202401/04/2024CVE-2024-3145
accettato
258919DedeCMS makehtml_spec.php cross site request forgeryVulDBVulDB01/04/202401/04/2024CVE-2024-3144
accettato
258918DedeCMS member_rank.php cross site request forgeryVulDBVulDB01/04/202401/04/2024CVE-2024-3143
accettato
258917Clavister E10/E80 Setting cross site request forgeryVulDBVulDB01/04/202403/04/2024CVE-2024-3142
accettato
258916Clavister E10/E80 Misc Settings Page MiscSettings cross site scriptingVulDBVulDB01/04/202403/04/2024CVE-2024-3141
accettato
258915SourceCodester Computer Laboratory Management System cross site scriptingVulDBVulDB01/04/202401/04/2024CVE-2024-3140
accettato
258914SourceCodester Computer Laboratory Management System save_users escalazione di privilegiVulDBVulDB01/04/202401/04/2024CVE-2024-3139
accettato
258911francoisjacquet RosarioSIS Add Portal Note cross site scripting [Contestazione]VulDBVulDB01/04/202401/04/2024CVE-2024-3138
accettato
258874SourceCodester Computer Laboratory Management System sql injectionVulDBVulDB01/04/202401/04/2024CVE-2024-3131
accettato
258873SourceCodester Image Accordion Gallery App add-image.php escalazione di privilegiVulDBVulDB01/04/202401/04/2024CVE-2024-3129
accettato
258869Replify-Messenger Backup File androidmanifest.xml rivelazione di un 'informazioneVulDBVulDB01/04/202401/04/2024CVE-2024-3128
accettato
258868Zebra ZTC GK420d Alert Setup Page settings cross site scriptingVulDBVulDB01/04/202401/04/2024CVE-2024-3125
accettato
258867fridgecow smartalarm Backup File androidmanifest.xml rivelazione di un 'informazioneVulDBVulDB01/04/202401/04/2024CVE-2024-3124
accettato
258779Dreamer CMS Attachment escalazione di privilegiVulDBVulDB30/03/202430/03/2024CVE-2024-3118
accettato
258778YouDianCMS ChannelAction.class.php escalazione di privilegiVulDBVulDB30/03/202430/03/2024CVE-2024-3117
accettato
258684PHPGurukul Emergency Ambulance Hiring Portal Search Request Page search.php cross site scriptingVulDBVulDB29/03/202429/03/2024CVE-2024-3091
accettato
258683PHPGurukul Emergency Ambulance Hiring Portal Add Ambulance Page add-ambulance.php cross site scriptingVulDBVulDB29/03/202429/03/2024CVE-2024-3090
accettato
258682PHPGurukul Emergency Ambulance Hiring Portal Manage Ambulance Page manage-ambulance.php cross site request forgeryVulDBVulDB29/03/202429/03/2024CVE-2024-3089
accettato
258681PHPGurukul Emergency Ambulance Hiring Portal Forgot Password Page forgot-password.php sql injectionVulDBVulDB29/03/202429/03/2024CVE-2024-3088
accettato
258680PHPGurukul Emergency Ambulance Hiring Portal Ambulance Tracking Page ambulance-tracking.php sql injectionVulDBVulDB29/03/202429/03/2024CVE-2024-3087
accettato
258679PHPGurukul Emergency Ambulance Hiring Portal Ambulance Tracking Page ambulance-tracking.php cross site scriptingVulDBVulDB29/03/202429/03/2024CVE-2024-3086
accettato
258678PHPGurukul Emergency Ambulance Hiring Portal Admin Login Page login.php sql injectionVulDBVulDB29/03/202429/03/2024CVE-2024-3085
accettato
258677PHPGurukul Emergency Ambulance Hiring Portal Hire an Ambulance Page cross site scriptingVulDBVulDB29/03/202429/03/2024CVE-2024-3084
accettato
258613EasyCorp EasyAdmin Autocomplete autocomplete.js cross site scriptingVulDBVulDB29/03/202429/03/2024CVE-2024-3081
accettato
258611Qdrant Full Snapshot REST API snapshots.rs directory traversalVulDBVulDB29/03/202429/03/2024CVE-2024-3078
accettato
258431SourceCodester Simple Subscription Website manage_user.php sql injectionVulDBVulDB28/03/202428/03/2024CVE-2024-3042
accettato
258430Netentsec NS-ASG Application Security Gateway listloginfo.php sql injectionVulDBVulDB28/03/202428/03/2024CVE-2024-3041
accettato
258429Netentsec NS-ASG Application Security Gateway list_crl_conf sql injectionVulDBVulDB28/03/202428/03/2024CVE-2024-3040
accettato
258426Shanghai Brad Technology BladeX API export-user sql injectionVulDBVulDB28/03/202428/03/2024CVE-2024-3039
accettato
258333appneta tcpreplay get.c get_layer4_v6 buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-3024
accettato
258301SourceCodester Simple Subscription Website manage_plan.php sql injectionVulDBVulDB27/03/202427/03/2024CVE-2024-3015
accettato
258300SourceCodester Simple Subscription Website Actions.php sql injectionVulDBVulDB27/03/202427/03/2024CVE-2024-3014
accettato
258299FLIR AX8 User Registration escalazione di privilegiVulDBVulDB27/03/202427/03/2024CVE-2024-3013
accettato
258298Tenda FH1205 GetParentControlInfo buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-3012
accettato
258297Tenda FH1205 QuickIndex formQuickIndex buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-3011
accettato
258296Tenda FH1205 setcfm formSetCfm buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-3010
accettato
258295Tenda FH1205 WriteFacMac formWriteFacMac escalazione di privilegiVulDBVulDB27/03/202427/03/2024CVE-2024-3009
accettato
258294Tenda FH1205 execCommand formexeCommand buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-3008
accettato
258293Tenda FH1205 NatStaticSetting fromNatStaticSetting buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-3007
accettato
258292Tenda FH1205 fromRouteStatic fromSetRouteStatic buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-3006
accettato
258206code-projects Online Book System Product.php cross site scriptingVulDBVulDB27/03/202427/03/2024CVE-2024-3004
accettato
258205code-projects Online Book System cart.php sql injectionVulDBVulDB27/03/202427/03/2024CVE-2024-3003
accettato
258204code-projects Online Book System description.php sql injectionVulDBVulDB27/03/202427/03/2024CVE-2024-3002
accettato
258203code-projects Online Book System Product.php sql injectionVulDBVulDB27/03/202427/03/2024CVE-2024-3001
accettato
258202code-projects Online Book System index.php sql injectionVulDBVulDB27/03/202427/03/2024CVE-2024-3000
accettato
258201Campcodes Online Art Gallery Management System adminHome.php sql injectionVulDBVulDB27/03/202427/03/2024CVE-2024-2999
accettato
258200Bdtask Multi-Store Inventory Management System Store Update Page cross site scriptingVulDBVulDB27/03/202427/03/2024CVE-2024-2998
accettato
258199Bdtask Multi-Store Inventory Management System cross site scriptingVulDBVulDB27/03/202427/03/2024CVE-2024-2997
accettato
258198Bdtask Multi-Store Inventory Management System Page Title cross site scriptingVulDBVulDB27/03/202427/03/2024CVE-2024-2996
accettato
258197NUUO Camera deletefile.php denial of serviceVulDBVulDB27/03/202427/03/2024CVE-2024-2995
accettato
258163Tenda FH1203 GetParentControlInfo buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-2994
accettato
258162Tenda FH1203 QuickIndex formQuickIndex buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-2993
accettato
258161Tenda FH1203 setcfm formSetCfm buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-2992
accettato
258160Tenda FH1203 WriteFacMac formWriteFacMac escalazione di privilegiVulDBVulDB27/03/202427/03/2024CVE-2024-2991
accettato
258159Tenda FH1203 execCommand formexeCommand buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-2990
accettato
258158Tenda FH1203 NatStaticSetting fromNatStaticSetting buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-2989
accettato
258157Tenda FH1203 fromRouteStatic fromSetRouteStatic buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-2988
accettato
258156Tenda FH1202 GetParentControlInfo buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-2987
accettato
258155Tenda FH1202 SetSpeedWan formSetSpeedWan buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-2986
accettato
258154Tenda FH1202 QuickIndex formQuickIndex buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-2985
accettato
258153Tenda FH1202 setcfm formSetCfm buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-2984
accettato
258152Tenda FH1202 SetClientState formSetClientState buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-2983
accettato
258151Tenda FH1202 WriteFacMac formWriteFacMac escalazione di privilegiVulDBVulDB27/03/202427/03/2024CVE-2024-2982
accettato
258150Tenda FH1202 fast_setting_wifi_set form_fast_setting_wifi_set buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-2981
accettato
258149Tenda FH1202 execCommand formexeCommand buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-2980
accettato
258148Tenda F1203 openSchedWifi setSchedWifi buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-2979
accettato
258147Tenda F1203 setcfm formSetCfm buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-2978
accettato
258146Tenda F1203 QuickIndex formQuickIndex buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-2977
accettato
258145Tenda F1203 execCommand R7WebsSecurityHandler buffer overflowVulDBVulDB27/03/202427/03/2024CVE-2024-2976
accettato
258036Campcodes Online Examination System updateExaminee.php sql injectionVulDBVulDB26/03/202426/03/2024CVE-2024-2945
accettato
258035Campcodes Online Examination System deleteCourseExe.php sql injectionVulDBVulDB26/03/202426/03/2024CVE-2024-2944
accettato
258034Campcodes Online Examination System deleteExamExe.php sql injectionVulDBVulDB26/03/202426/03/2024CVE-2024-2943
accettato
258033Campcodes Online Examination System deleteQuestionExe.php sql injectionVulDBVulDB26/03/202426/03/2024CVE-2024-2942
accettato
258032Campcodes Online Examination System loginExe.php sql injectionVulDBVulDB26/03/202426/03/2024CVE-2024-2941
accettato
258031Campcodes Online Examination System updateCourse.php cross site scriptingVulDBVulDB26/03/202426/03/2024CVE-2024-2940
accettato
258030Campcodes Online Examination System updateExaminee.php cross site scriptingVulDBVulDB26/03/202426/03/2024CVE-2024-2939
accettato
258029Campcodes Online Examination System updateCourse.php sql injectionVulDBVulDB26/03/202426/03/2024CVE-2024-2938
accettato
258014SourceCodester Todo List in Kanban Board Add ToDo cross site scriptingVulDBVulDB26/03/202426/03/2024CVE-2024-2935
accettato
258013SourceCodester Todo List in Kanban Board delete-todo.php sql injectionVulDBVulDB26/03/202426/03/2024CVE-2024-2934
accettato
258012SourceCodester Online Chatting System update_room.php sql injectionVulDBVulDB26/03/202426/03/2024CVE-2024-2932
accettato
258001SourceCodester Music Gallery Site escalazione di privilegiVulDBVulDB26/03/202426/03/2024CVE-2024-2930
accettato
258000code-projects Mobile Shop Login Page Details.php sql injectionVulDBVulDB26/03/202426/03/2024CVE-2024-2927
accettato
257983Campcodes House Rental Management System index.php escalazione di privilegiVulDBVulDB26/03/202426/03/2024CVE-2024-2917
accettato
257982Campcodes House Rental Management System ajax.php sql injectionVulDBVulDB26/03/202426/03/2024CVE-2024-2916
accettato
257979Tianjin PubliCMS cross site request forgeryVulDBVulDB26/03/202426/03/2024CVE-2024-2911
accettato
257978Ruijie RG-EG350 HTTP POST Request vpnAction escalazione di privilegiVulDBVulDB26/03/202426/03/2024CVE-2024-2910
accettato
257977Ruijie RG-EG350 HTTP POST Request setAction escalazione di privilegiVulDBVulDB26/03/202426/03/2024CVE-2024-2909
accettato
257946Tenda AC7 GetParentControlInfo buffer overflowVulDBVulDB26/03/202426/03/2024CVE-2024-2903
accettato
257945Tenda AC7 WifiGuestSet fromSetWifiGusetBasic buffer overflowVulDBVulDB26/03/202426/03/2024CVE-2024-2902
accettato
257944Tenda AC7 openSchedWifi setSchedWifi buffer overflowVulDBVulDB26/03/202426/03/2024CVE-2024-2901
accettato
257943Tenda AC7 saveParentControlInfo buffer overflowVulDBVulDB26/03/202426/03/2024CVE-2024-2900
accettato
257942Tenda AC7 WifiExtraSet fromSetWirelessRepeat buffer overflowVulDBVulDB26/03/202426/03/2024CVE-2024-2899
accettato
257941Tenda AC7 SetStaticRouteCfg fromSetRouteStatic buffer overflowVulDBVulDB26/03/202426/03/2024CVE-2024-2898
accettato
257940Tenda AC7 WriteFacMac formWriteFacMac escalazione di privilegiVulDBVulDB26/03/202426/03/2024CVE-2024-2897
accettato
257939Tenda AC7 WifiWpsStart formWifiWpsStart buffer overflowVulDBVulDB26/03/202426/03/2024CVE-2024-2896
accettato
257938Tenda AC7 WifiWpsOOB formWifiWpsOOB buffer overflowVulDBVulDB26/03/202426/03/2024CVE-2024-2895
accettato
257937Tenda AC7 SetNetControlList formSetQosBand buffer overflowVulDBVulDB26/03/202426/03/2024CVE-2024-2894
accettato
257936Tenda AC7 SetOnlineDevName formSetDeviceName buffer overflowVulDBVulDB26/03/202426/03/2024CVE-2024-2893
accettato
257935Tenda AC7 setcfm formSetCfm buffer overflowVulDBVulDB26/03/202426/03/2024CVE-2024-2892
accettato
257934Tenda AC7 QuickIndex formQuickIndex buffer overflowVulDBVulDB26/03/202426/03/2024CVE-2024-2891
accettato
257780Tenda AC10 SetSysTimeCfg fromSetSysTime buffer overflowVulDBVulDB23/03/202423/03/2024CVE-2024-2856
accettato
257779Tenda AC15 SetSysTimeCfg fromSetSysTime buffer overflowVulDBVulDB23/03/202423/03/2024CVE-2024-2855
accettato
257778Tenda AC18 setsambacfg formSetSambaConf escalazione di privilegiVulDBVulDB23/03/202423/03/2024CVE-2024-2854
accettato
257777Tenda AC10U setsambacfg formSetSambaConf escalazione di privilegiVulDBVulDB23/03/202423/03/2024CVE-2024-2853
accettato
257776Tenda AC15 saveParentControlInfo buffer overflowVulDBVulDB23/03/202423/03/2024CVE-2024-2852
accettato
257775Tenda AC15 setsambacfg formSetSambaConf escalazione di privilegiVulDBVulDB23/03/202423/03/2024CVE-2024-2851
accettato
257774Tenda AC15 saveParentControlInfo buffer overflowVulDBVulDB23/03/202423/03/2024CVE-2024-2850
accettato
257770SourceCodester Simple File Manager escalazione di privilegiVulDBVulDB22/03/202422/03/2024CVE-2024-2849
accettato
257752Campcodes Online Shopping System offersmail.php cross site scriptingVulDBVulDB22/03/202422/03/2024CVE-2024-2832
accettato
257718lakernote EasyAdmin IndexController.java thumbnail escalazione di privilegiVulDBVulDB22/03/202422/03/2024CVE-2024-2828
accettato
257717lakernote EasyAdmin saveReportFile escalazione di privilegiVulDBVulDB22/03/202422/03/2024CVE-2024-2827
accettato
257716lakernote EasyAdmin saveReportFile XML External EntityVulDBVulDB22/03/202422/03/2024CVE-2024-2826
accettato
257715lakernote EasyAdmin saveReportFile Privilege EscalationVulDBVulDB22/03/202422/03/2024CVE-2024-2825
accettato
257711Matthias-Wandel jhead exif.c PrintFormatNumber buffer overflowVulDBVulDB22/03/202422/03/2024CVE-2024-2824
accettato
257710DedeCMS mda_main.php cross site request forgeryVulDBVulDB22/03/202422/03/2024CVE-2024-2823
accettato
257709DedeCMS vote_edit.php cross site request forgeryVulDBVulDB22/03/202422/03/2024CVE-2024-2822
accettato
257708DedeCMS friendlink_edit.php cross site request forgeryVulDBVulDB22/03/202422/03/2024CVE-2024-2821
accettato
257707DedeCMS baidunews.php cross site request forgeryVulDBVulDB22/03/202422/03/2024CVE-2024-2820
accettato
257672Tenda AC15 SysToolRestoreSet fromSysToolRestoreSet cross site request forgeryVulDBVulDB21/03/202421/03/2024CVE-2024-2817
accettato
257671Tenda AC15 SysToolReboot fromSysToolReboot cross site request forgeryVulDBVulDB21/03/202421/03/2024CVE-2024-2816
accettato
257670Tenda AC15 Cookie execCommand R7WebsSecurityHandler buffer overflowVulDBVulDB21/03/202421/03/2024CVE-2024-2815
accettato
257669Tenda AC15 DhcpListClient fromDhcpListClient buffer overflowVulDBVulDB21/03/202421/03/2024CVE-2024-2814
accettato
257668Tenda AC15 fast_setting_wifi_set form_fast_setting_wifi_set buffer overflowVulDBVulDB21/03/202421/03/2024CVE-2024-2813
accettato
257667Tenda AC15 WriteFacMac formWriteFacMac escalazione di privilegiVulDBVulDB21/03/202421/03/2024CVE-2024-2812
accettato
257666Tenda AC15 WifiWpsStart formWifiWpsStart buffer overflowVulDBVulDB21/03/202421/03/2024CVE-2024-2811
accettato
257665Tenda AC15 WifiWpsOOB formWifiWpsOOB buffer overflowVulDBVulDB21/03/202421/03/2024CVE-2024-2810
accettato
257664Tenda AC15 SetFirewallCfg formSetFirewallCfg buffer overflowVulDBVulDB21/03/202421/03/2024CVE-2024-2809
accettato
257663Tenda AC15 QuickIndex formQuickIndex buffer overflowVulDBVulDB21/03/202421/03/2024CVE-2024-2808
accettato
257662Tenda AC15 expandDlnaFile formExpandDlnaFile buffer overflowVulDBVulDB21/03/202421/03/2024CVE-2024-2807
accettato
257661Tenda AC15 addWifiMacFilter buffer overflowVulDBVulDB21/03/202421/03/2024CVE-2024-2806
accettato
257660Tenda AC15 SetSpeedWan formSetSpeedWan buffer overflowVulDBVulDB21/03/202421/03/2024CVE-2024-2805
accettato
257614Campcodes Online Marriage Registration System admin-profile.php cross site scriptingVulDBVulDB21/03/202421/03/2024CVE-2024-2780
accettato
257613Campcodes Online Marriage Registration System application-bwdates-reports-details.php cross site scriptingVulDBVulDB21/03/202421/03/2024CVE-2024-2779
accettato
257612Campcodes Online Marriage Registration System search.php cross site scriptingVulDBVulDB21/03/202421/03/2024CVE-2024-2778
accettato
257611Campcodes Online Marriage Registration System application-bwdates-reports-details.php sql injectionVulDBVulDB21/03/202421/03/2024CVE-2024-2777
accettato
257610Campcodes Online Marriage Registration System search.php sql injectionVulDBVulDB21/03/202421/03/2024CVE-2024-2776
accettato
257609Campcodes Online Marriage Registration System user-profile.php cross site scriptingVulDBVulDB21/03/202421/03/2024CVE-2024-2775
accettato
257608Campcodes Online Marriage Registration System search.php sql injectionVulDBVulDB21/03/202421/03/2024CVE-2024-2774
accettato
257607Campcodes Online Marriage Registration System search.php cross site scriptingVulDBVulDB21/03/202421/03/2024CVE-2024-2773
accettato
257606Campcodes Complete Online Beauty Parlor Management System contact-us.php sql injectionVulDBVulDB21/03/202421/03/2024CVE-2024-2770
accettato
257605Campcodes Complete Online Beauty Parlor Management System admin-profile.php sql injectionVulDBVulDB21/03/202421/03/2024CVE-2024-2769
accettato
257604Campcodes Complete Online Beauty Parlor Management System edit-services.php sql injectionVulDBVulDB21/03/202421/03/2024CVE-2024-2768
accettato
257603Campcodes Complete Online Beauty Parlor Management System forgot-password.php sql injectionVulDBVulDB21/03/202421/03/2024CVE-2024-2767
accettato
257602Campcodes Complete Online Beauty Parlor Management System index.php sql injectionVulDBVulDB21/03/202421/03/2024CVE-2024-2766
accettato
257601Tenda AC10U SetPptpServerCfg formSetPPTPServer buffer overflowVulDBVulDB21/03/202421/03/2024CVE-2024-2764
accettato
257600Tenda AC10U setcfm formSetCfm buffer overflowVulDBVulDB21/03/202421/03/2024CVE-2024-2763
accettato
257544SourceCodester Complete E-Commerce Site users_photo.php escalazione di privilegiVulDBVulDB21/03/202421/03/2024CVE-2024-2754
accettato
257473Campcodes Complete Online DJ Booking System aboutus.php cross site scriptingVulDBVulDB20/03/202420/03/2024CVE-2024-2720
accettato
257472Campcodes Complete Online DJ Booking System admin-profile.php cross site scriptingVulDBVulDB20/03/202420/03/2024CVE-2024-2719
accettato
257471Campcodes Complete Online DJ Booking System booking-bwdates-reports-details.php cross site scriptingVulDBVulDB20/03/202420/03/2024CVE-2024-2718
accettato
257470Campcodes Complete Online DJ Booking System booking-search.php cross site scriptingVulDBVulDB20/03/202420/03/2024CVE-2024-2717
accettato
257469Campcodes Complete Online DJ Booking System contactus.php cross site scriptingVulDBVulDB20/03/202420/03/2024CVE-2024-2716
accettato
257468Campcodes Complete Online DJ Booking System user-search.php cross site scriptingVulDBVulDB20/03/202420/03/2024CVE-2024-2715
accettato
257467Campcodes Complete Online DJ Booking System booking-bwdates-reports-details.php sql injectionVulDBVulDB20/03/202420/03/2024CVE-2024-2714
accettato
257466Campcodes Complete Online DJ Booking System booking-search.php sql injectionVulDBVulDB20/03/202420/03/2024CVE-2024-2713
accettato
257465Campcodes Complete Online DJ Booking System user-search.php sql injectionVulDBVulDB20/03/202420/03/2024CVE-2024-2712
accettato
257462Tenda AC10U addWifiMacFilter buffer overflowVulDBVulDB20/03/202420/03/2024CVE-2024-2711
accettato
257461Tenda AC10U openSchedWifi setSchedWifi buffer overflowVulDBVulDB20/03/202420/03/2024CVE-2024-2710
accettato
257460Tenda AC10U SetStaticRouteCfg fromSetRouteStatic buffer overflowVulDBVulDB20/03/202420/03/2024CVE-2024-2709
accettato
257459Tenda AC10U execCommand formexeCommand buffer overflowVulDBVulDB20/03/202420/03/2024CVE-2024-2708
accettato
257458Tenda AC10U WriteFacMac formWriteFacMac escalazione di privilegiVulDBVulDB20/03/202420/03/2024CVE-2024-2707
accettato
257457Tenda AC10U WifiWpsStart formWifiWpsStart buffer overflowVulDBVulDB20/03/202420/03/2024CVE-2024-2706
accettato
257456Tenda AC10U SetNetControlList formSetQosBand buffer overflowVulDBVulDB20/03/202420/03/2024CVE-2024-2705
accettato
257455Tenda AC10U SetFirewallCfg formSetFirewallCfg buffer overflowVulDBVulDB20/03/202420/03/2024CVE-2024-2704
accettato
257454Tenda AC10U SetOnlineDevName formSetDeviceName buffer overflowVulDBVulDB20/03/202420/03/2024CVE-2024-2703
accettato
257388SourceCodester Online Discussion Forum Site uupdate.php escalazione di privilegiVulDBVulDB19/03/202419/03/2024CVE-2024-2690
accettato
257387Campcodes Online Job Finder System index.php sql injectionVulDBVulDB19/03/202419/03/2024CVE-2024-2687
accettato
257386Campcodes Online Job Finder System controller.php cross site scriptingVulDBVulDB19/03/202419/03/2024CVE-2024-2686
accettato
257385Campcodes Online Job Finder System index.php cross site scriptingVulDBVulDB19/03/202419/03/2024CVE-2024-2685
accettato
257384Campcodes Online Job Finder System index.php cross site scriptingVulDBVulDB19/03/202419/03/2024CVE-2024-2684
accettato
257383Campcodes Online Job Finder System index.php cross site scriptingVulDBVulDB19/03/202419/03/2024CVE-2024-2683
accettato
257382Campcodes Online Job Finder System controller.php cross site scriptingVulDBVulDB19/03/202419/03/2024CVE-2024-2682
accettato
257381Campcodes Online Job Finder System index.php cross site scriptingVulDBVulDB19/03/202419/03/2024CVE-2024-2681
accettato
257380Campcodes Online Job Finder System index.php cross site scriptingVulDBVulDB19/03/202419/03/2024CVE-2024-2680
accettato
257379Campcodes Online Job Finder System index.php cross site scriptingVulDBVulDB19/03/202419/03/2024CVE-2024-2679
accettato
257378Campcodes Online Job Finder System controller.php sql injectionVulDBVulDB19/03/202419/03/2024CVE-2024-2678
accettato
257377Campcodes Online Job Finder System controller.php sql injectionVulDBVulDB19/03/202419/03/2024CVE-2024-2677
accettato
257376Campcodes Online Job Finder System controller.php sql injectionVulDBVulDB19/03/202419/03/2024CVE-2024-2676
accettato
257375Campcodes Online Job Finder System index.php sql injectionVulDBVulDB19/03/202419/03/2024CVE-2024-2675
accettato
257374Campcodes Online Job Finder System index.php sql injectionVulDBVulDB19/03/202419/03/2024CVE-2024-2674
accettato
257373Campcodes Online Job Finder System login.php sql injectionVulDBVulDB19/03/202419/03/2024CVE-2024-2673
accettato
257372Campcodes Online Job Finder System controller.php sql injectionVulDBVulDB19/03/202419/03/2024CVE-2024-2672
accettato
257371Campcodes Online Job Finder System index.php sql injectionVulDBVulDB19/03/202419/03/2024CVE-2024-2671
accettato
257370Campcodes Online Job Finder System index.php sql injectionVulDBVulDB19/03/202419/03/2024CVE-2024-2670
accettato
257369Campcodes Online Job Finder System GET Parameter controller.php sql injectionVulDBVulDB19/03/202419/03/2024CVE-2024-2669
accettato
257368Campcodes Online Job Finder System controller.php sql injectionVulDBVulDB19/03/202419/03/2024CVE-2024-2668
accettato
257287Netentsec NS-ASG Application Security Gateway deleteonlineuser.php sql injectionVulDBVulDB19/03/202419/03/2024CVE-2024-2649
accettato
257286Netentsec NS-ASG Application Security Gateway naccheck.php vulnerabilità sconosciutaVulDBVulDB19/03/202419/03/2024CVE-2024-2648
accettato
257285Netentsec NS-ASG Application Security Gateway singlelogin.php sql injectionVulDBVulDB19/03/202419/03/2024CVE-2024-2647
accettato
257284Netentsec NS-ASG Application Security Gateway sql injectionVulDBVulDB19/03/202419/03/2024CVE-2024-2646
accettato
257283Netentsec NS-ASG Application Security Gateway resetpwd.php vulnerabilità sconosciutaVulDBVulDB19/03/202419/03/2024CVE-2024-2645
accettato
257282Netentsec NS-ASG Application Security Gateway addfirewall.php sql injectionVulDBVulDB19/03/202419/03/2024CVE-2024-2644
accettato
257281Ruijie RG-NBS2009G-P EXCU_SHELL escalazione di privilegiVulDBVulDB19/03/202419/03/2024CVE-2024-2642
accettato
257280Ruijie RG-NBS2009G-P Password passwdManage.htm escalazione di privilegiVulDBVulDB19/03/202419/03/2024CVE-2024-2641
accettato
257245Bdtask Wholesale Inventory Management System autenticazione deboleVulDBVulDB19/03/202419/03/2024CVE-2024-2639
accettato
257199Fujian Kelixin Communication Command and Dispatch Platform editemedia.php sql injectionVulDBVulDB18/03/202418/03/2024CVE-2024-2622
accettato
257198Fujian Kelixin Communication Command and Dispatch Platform pwd_update.php sql injectionVulDBVulDB18/03/202418/03/2024CVE-2024-2621
accettato
257197Fujian Kelixin Communication Command and Dispatch Platform down_file.php sql injectionVulDBVulDB18/03/202418/03/2024CVE-2024-2620
accettato
257182SourceCodester File Manager App update-file.php escalazione di privilegiVulDBVulDB18/03/202419/03/2024CVE-2024-2604
accettato
257081Tenda AC10 SetStaticRouteCfg fromSetRouteStatic buffer overflowVulDBVulDB17/03/202417/03/2024CVE-2024-2581
accettato
257080SourceCodester Employee Task Management System update-employee.php escalazione di privilegiVulDBVulDB17/03/202417/03/2024CVE-2024-2577
accettato
257079SourceCodester Employee Task Management System update-admin.php escalazione di privilegiVulDBVulDB17/03/202417/03/2024CVE-2024-2576
accettato
257078SourceCodester Employee Task Management System task-details.php escalazione di privilegiVulDBVulDB17/03/202417/03/2024CVE-2024-2575
accettato
257077SourceCodester Employee Task Management System edit-task.php escalazione di privilegiVulDBVulDB17/03/202417/03/2024CVE-2024-2574
accettato
257076SourceCodester Employee Task Management System task-info.php RedirectVulDBVulDB17/03/202417/03/2024CVE-2024-2573
accettato
257075SourceCodester Employee Task Management System task-details.php RedirectVulDBVulDB17/03/202417/03/2024CVE-2024-2572
accettato
257074SourceCodester Employee Task Management System manage-admin.php RedirectVulDBVulDB17/03/202417/03/2024CVE-2024-2571
accettato
257073SourceCodester Employee Task Management System edit-task.php RedirectVulDBVulDB17/03/202417/03/2024CVE-2024-2570
accettato
257072SourceCodester Employee Task Management System admin-manage-user.php RedirectVulDBVulDB17/03/202417/03/2024CVE-2024-2569
accettato
257071heyewei JFinalCMS Custom Data Page sql injectionVulDBVulDB17/03/202417/03/2024CVE-2024-2568
accettato
257070jurecapuder AndroidWeatherApp Backup File androidmanifest.xml rivelazione di un 'informazioneVulDBVulDB17/03/202417/03/2024CVE-2024-2567
accettato
257065Fujian Kelixin Communication Command and Dispatch Platform get_extension_yl.php sql injectionVulDBVulDB16/03/202416/03/2024CVE-2024-2566
accettato
257064PandaXGO PandaX File Extension upload.go escalazione di privilegiVulDBVulDB16/03/202416/03/2024CVE-2024-2565
accettato
257063PandaXGO PandaX user.go ExportUser Privilege EscalationVulDBVulDB16/03/202416/03/2024CVE-2024-2564
accettato
257062PandaXGO PandaX upload.go DeleteImage vulnerabilità sconosciutaVulDBVulDB16/03/202416/03/2024CVE-2024-2563
accettato
257061PandaXGO PandaX role_menu.go InsertRole sql injectionVulDBVulDB16/03/202416/03/2024CVE-2024-2562
accettato
25706074CMS Company Logo Index.php#sendCompanyLogo escalazione di privilegiVulDBVulDB16/03/202416/03/2024CVE-2024-2561
accettato
257059Tenda AC18 SysToolRestoreSet fromSysToolRestoreSet cross site request forgeryVulDBVulDB16/03/202416/03/2024CVE-2024-2560
accettato
257058Tenda AC18 SysToolReboot fromSysToolReboot cross site request forgeryVulDBVulDB16/03/202416/03/2024CVE-2024-2559
accettato
257057Tenda AC18 execCommand formexeCommand buffer overflowVulDBVulDB16/03/202416/03/2024CVE-2024-2558
accettato
257056kishor-23 Food Waste Management System admin.php escalazione di privilegiVulDBVulDB16/03/202416/03/2024CVE-2024-2557
accettato
257055SourceCodester Employee Task Management System attendance-info.php sql injectionVulDBVulDB16/03/202416/03/2024CVE-2024-2556
accettato
257054SourceCodester Employee Task Management System update-admin.php sql injectionVulDBVulDB16/03/202416/03/2024CVE-2024-2555
accettato
257053SourceCodester Employee Task Management System update-employee.php sql injectionVulDBVulDB16/03/202416/03/2024CVE-2024-2554
accettato
257052SourceCodester Product Review Rating System Rate Product cross site scriptingVulDBVulDB16/03/202426/03/2024CVE-2024-2553
accettato
257000Tenda AC18 R7WebsSecurityHandler buffer overflowVulDBVulDB15/03/202415/03/2024CVE-2024-2547
accettato
256999Tenda AC18 fromSetWirelessRepeat buffer overflowVulDBVulDB15/03/202416/03/2024CVE-2024-2546
accettato
256972MAGESH-K21 Online-College-Event-Hall-Reservation-System users.php cross site scriptingVulDBVulDB15/03/202415/03/2024CVE-2024-2535
accettato
256971MAGESH-K21 Online-College-Event-Hall-Reservation-System users.php sql injectionVulDBVulDB15/03/202415/03/2024CVE-2024-2534
accettato
256970MAGESH-K21 Online-College-Event-Hall-Reservation-System update-users.php cross site scriptingVulDBVulDB15/03/202415/03/2024CVE-2024-2533
accettato
256969MAGESH-K21 Online-College-Event-Hall-Reservation-System update-users.php sql injectionVulDBVulDB15/03/202415/03/2024CVE-2024-2532
accettato
256968MAGESH-K21 Online-College-Event-Hall-Reservation-System update-rooms.php escalazione di privilegiVulDBVulDB15/03/202415/03/2024CVE-2024-2531
accettato
256967MAGESH-K21 Online-College-Event-Hall-Reservation-System update-rooms.php cross site scriptingVulDBVulDB15/03/202415/03/2024CVE-2024-2530
accettato
256966MAGESH-K21 Online-College-Event-Hall-Reservation-System rooms.php escalazione di privilegiVulDBVulDB15/03/202415/03/2024CVE-2024-2529
accettato
256965MAGESH-K21 Online-College-Event-Hall-Reservation-System update-rooms.php sql injectionVulDBVulDB15/03/202415/03/2024CVE-2024-2528
accettato
256964MAGESH-K21 Online-College-Event-Hall-Reservation-System rooms.php sql injectionVulDBVulDB15/03/202415/03/2024CVE-2024-2527
accettato
256963MAGESH-K21 Online-College-Event-Hall-Reservation-System rooms.php cross site scriptingVulDBVulDB15/03/202415/03/2024CVE-2024-2526
accettato
256962MAGESH-K21 Online-College-Event-Hall-Reservation-System receipt.php cross site scriptingVulDBVulDB15/03/202415/03/2024CVE-2024-2525
accettato
256961MAGESH-K21 Online-College-Event-Hall-Reservation-System receipt.php sql injectionVulDBVulDB15/03/202415/03/2024CVE-2024-2524
accettato
256960MAGESH-K21 Online-College-Event-Hall-Reservation-System booktime.php cross site scriptingVulDBVulDB15/03/202415/03/2024CVE-2024-2523
accettato
256959MAGESH-K21 Online-College-Event-Hall-Reservation-System booktime.php sql injectionVulDBVulDB15/03/202415/03/2024CVE-2024-2522
accettato
256958MAGESH-K21 Online-College-Event-Hall-Reservation-System bookdate.php cross site scriptingVulDBVulDB15/03/202415/03/2024CVE-2024-2521
accettato
256957MAGESH-K21 Online-College-Event-Hall-Reservation-System bookdate.php sql injectionVulDBVulDB15/03/202415/03/2024CVE-2024-2520
accettato
256956MAGESH-K21 Online-College-Event-Hall-Reservation-System navbar.php cross site scriptingVulDBVulDB15/03/202415/03/2024CVE-2024-2519
accettato
256955MAGESH-K21 Online-College-Event-Hall-Reservation-System book_history.php cross site scriptingVulDBVulDB15/03/202415/03/2024CVE-2024-2518
accettato
256954MAGESH-K21 Online-College-Event-Hall-Reservation-System book_history.php sql injectionVulDBVulDB15/03/202415/03/2024CVE-2024-2517
accettato
256953MAGESH-K21 Online-College-Event-Hall-Reservation-System home.php sql injectionVulDBVulDB15/03/202415/03/2024CVE-2024-2516
accettato
256952MAGESH-K21 Online-College-Event-Hall-Reservation-System home.php cross site scriptingVulDBVulDB15/03/202415/03/2024CVE-2024-2515
accettato
256951MAGESH-K21 Online-College-Event-Hall-Reservation-System login.php sql injectionVulDBVulDB15/03/202415/03/2024CVE-2024-2514
accettato
256919RaspAP raspap-webgui HTTP POST Request provider.php escalazione di privilegiVulDBVulDB15/03/202415/03/2024CVE-2024-2497
accettato
256897Tenda AC18 openSchedWifi setSchedWifi buffer overflowVulDBVulDB15/03/202415/03/2024CVE-2024-2490
accettato
256896Tenda AC18 SetNetControlList formSetQosBand buffer overflowVulDBVulDB15/03/202415/03/2024CVE-2024-2489
accettato
256895Tenda AC18 SetPptpServerCfg formSetPPTPServer buffer overflowVulDBVulDB15/03/202415/03/2024CVE-2024-2488
accettato
256894Tenda AC18 SetOnlineDevName formSetDeviceName buffer overflowVulDBVulDB15/03/202415/03/2024CVE-2024-2487
accettato
256893Tenda AC18 QuickIndex formQuickIndex buffer overflowVulDBVulDB15/03/202415/03/2024CVE-2024-2486
accettato
256892Tenda AC18 SetSpeedWan formSetSpeedWan buffer overflowVulDBVulDB15/03/202415/03/2024CVE-2024-2485
accettato
256891Surya2Developer Hostel Management Service HTTP POST Request check_availability.php rivelazione di un 'informazioneVulDBVulDB15/03/202415/03/2024CVE-2024-2482
accettato
256890Surya2Developer Hostel Management System manage-students.php escalazione di privilegiVulDBVulDB15/03/202415/03/2024CVE-2024-2481
accettato
256889Surya2Developer Hostel Management Service Password Change change-password.php cross site request forgeryVulDBVulDB15/03/202415/03/2024CVE-2024-2483
accettato
256888MHA Sistemas arMHAzena Executa Page sql injectionVulDBVulDB15/03/202416/03/2024CVE-2024-2480
accettato
256887MHA Sistemas arMHAzena Cadastro Page cross site scriptingVulDBVulDB15/03/202416/03/2024CVE-2024-2479
accettato
256886BradWenqiang HR Background Management register selectAll sql injectionVulDBVulDB15/03/202415/03/2024CVE-2024-2478
accettato
256705SourceCodester Best POS Management System view_order.php sql injectionVulDBVulDB13/03/202413/03/2024CVE-2024-2418
accettato
256503Gacjie Server Upload.php index escalazione di privilegiVulDBVulDB12/03/202412/03/2024CVE-2024-2406
accettato
256454SourceCodester Employee Management System add-admin.php escalazione di privilegiVulDBVulDB12/03/202412/03/2024CVE-2024-2394
accettato
256453SourceCodester CRUD without Page Reload add_user.php sql injectionVulDBVulDB12/03/202412/03/2024CVE-2024-2393
accettato
256442EVE-NG Lab cross site scriptingVulDBVulDB12/03/202412/03/2024CVE-2024-2391
accettato
256321Musicshelf SHA-1 PinningTrustManager.java crittografia deboleVulDBVulDB10/03/202410/03/2024CVE-2024-2365
accettato
256320Musicshelf Backup androidmanifest.xml rivelazione di un 'informazioneVulDBVulDB10/03/202410/03/2024CVE-2024-2364
accettato
256318AOL AIM Triton Invite denial of serviceVulDBVulDB10/03/202410/03/2024CVE-2024-2363
accettato
256315keerti1924 Secret-Coder-PHP-Project secret_coder.sql rivelazione di un 'informazioneVulDBVulDB09/03/202409/03/2024CVE-2024-2355
accettato
256314Dreamer CMS toEdit cross site request forgeryVulDBVulDB09/03/202409/03/2024CVE-2024-2354
accettato
256313Totolink X6000R shttpd cstecgi.cgi setDiagnosisCfg escalazione di privilegiVulDBVulDB09/03/202409/03/2024CVE-2024-2353
accettato
2563041Panel swap baseApi.UpdateDeviceSwap escalazione di privilegiVulDBVulDB09/03/202409/03/2024CVE-2024-2352
accettato
256303CodeAstro Ecommerce Site Search action.php sql injectionVulDBVulDB09/03/202409/03/2024CVE-2024-2351
accettato
256284CodeAstro Membership Management System add_members.php sql injectionVulDBVulDB08/03/202408/03/2024CVE-2024-2333
accettato
256283SourceCodester Online Mobile Management Store HTTP GET Request manage_category.php sql injectionVulDBVulDB08/03/202408/03/2024CVE-2024-2332
accettato
256282SourceCodester Tourist Reservation System System.cpp ad_writedata buffer overflowVulDBVulDB08/03/202408/03/2024CVE-2024-2331
accettato
256281Netentsec NS-ASG Application Security Gateway index.php sql injectionVulDBVulDB08/03/202408/03/2024CVE-2024-2330
accettato
256280Netentsec NS-ASG Application Security Gateway sql injectionVulDBVulDB08/03/202408/03/2024CVE-2024-2329
accettato
256272ZKTeco ZKBio Media Service Port 9999 download rivelazione di un 'informazioneVulDBVulDB08/03/202408/03/2024CVE-2024-2318
accettato
256271Bdtask Hospital AutoManager Prescription Page escalazione di privilegiVulDBVulDB08/03/202408/03/2024CVE-2024-2317
accettato
256270Bdtask Hospital AutoManager Update Bill Page cross site request forgeryVulDBVulDB08/03/202408/03/2024CVE-2024-2316
accettato
256052boyiddha Automated-Mess-Management-System member_edit.php cross site scriptingVulDBVulDB07/03/202405/04/2024CVE-2024-2285
accettato
256051boyiddha Automated-Mess-Management-System Chat Book chat.php cross site scriptingVulDBVulDB07/03/202405/04/2024CVE-2024-2284
accettato
256050boyiddha Automated-Mess-Management-System view.php sql injectionVulDBVulDB07/03/202405/04/2024CVE-2024-2283
accettato
256049boyiddha Automated-Mess-Management-System Login Page index.php sql injectionVulDBVulDB07/03/202405/04/2024CVE-2024-2282
accettato
256048boyiddha Automated-Mess-Management-System Setting index.php escalazione di privilegiVulDBVulDB07/03/202405/04/2024CVE-2024-2281
accettato
256046Bdtask G-Prescription Gynaecology & OBS Consultation Software Password Reset change_password_save cross site request forgeryVulDBVulDB07/03/202405/04/2024CVE-2024-2277
accettato
256045Bdtask G-Prescription Gynaecology & OBS Consultation Software Edit Venue Page cross site scriptingVulDBVulDB07/03/202405/04/2024CVE-2024-2276
accettato
256044Bdtask G-Prescription Gynaecology & OBS Consultation Software OBS Patient/Gynee Prescription cross site scriptingVulDBVulDB07/03/202405/04/2024CVE-2024-2275
accettato
256043Bdtask G-Prescription Gynaecology & OBS Consultation Software Prescription Dashboard Index cross site scriptingVulDBVulDB07/03/202405/04/2024CVE-2024-2274
accettato
256042keerti1924 Online-Book-Store-Website HTTP POST Request home.php sql injectionVulDBVulDB07/03/202405/04/2024CVE-2024-2272
accettato
256041keerti1924 Online-Book-Store-Website HTTP POST Request shop.php sql injectionVulDBVulDB07/03/202405/04/2024CVE-2024-2271
accettato
256040keerti1924 Online-Book-Store-Website signup.php cross site scriptingVulDBVulDB07/03/202405/04/2024CVE-2024-2270
accettato
256039keerti1924 Online-Book-Store-Website search.php sql injectionVulDBVulDB07/03/202405/04/2024CVE-2024-2269
accettato
256038keerti1924 Online-Book-Store-Website escalazione di privilegiVulDBVulDB07/03/202405/04/2024CVE-2024-2268
accettato
256037keerti1924 Online-Book-Store-Website shop.php vulnerabilità sconosciutaVulDBVulDB07/03/202405/04/2024CVE-2024-2267
accettato
256036keerti1924 Secret-Coder-PHP-Project Login Page login.php cross site scriptingVulDBVulDB07/03/202405/04/2024CVE-2024-2266
accettato
256035keerti1924 PHP-MYSQL-User-Login-System login.sql rivelazione di un 'informazioneVulDBVulDB07/03/202405/04/2024CVE-2024-2265
accettato
256034keerti1924 PHP-MYSQL-User-Login-System login.php sql injectionVulDBVulDB07/03/202405/04/2024CVE-2024-2264
accettato
255678SourceCodester Online Tours & Travels Management System HTTP POST Request expense_category.php sql injectionVulDBVulDB04/03/202404/04/2024CVE-2024-2168
accettato
255588SourceCodester Best POS Management System admin_class.php sql injectionVulDBVulDB03/03/202404/04/2024CVE-2024-2156
accettato
255587SourceCodester Best POS Management System index.php escalazione di privilegiVulDBVulDB03/03/202404/04/2024CVE-2024-2155
accettato
255586SourceCodester Online Mobile Management Store view_product.php sql injectionVulDBVulDB03/03/202404/04/2024CVE-2024-2154
accettato
255585SourceCodester Online Mobile Management Store view_order.php sql injectionVulDBVulDB03/03/202404/04/2024CVE-2024-2153
accettato
255584SourceCodester Online Mobile Management Store manage_product.php sql injectionVulDBVulDB03/03/202404/04/2024CVE-2024-2152
accettato
255583SourceCodester Online Mobile Management Store Product Price vulnerabilità sconosciutaVulDBVulDB03/03/202404/04/2024CVE-2024-2151
accettato
255503SourceCodester Insurance Management System escalazione di privilegiVulDBVulDB02/03/202404/04/2024CVE-2024-2150
accettato
255502CodeAstro Membership Management System settings.php sql injectionVulDBVulDB02/03/202404/04/2024CVE-2024-2149
accettato
255501SourceCodester Online Mobile Management Store Users.php escalazione di privilegiVulDBVulDB02/03/202404/04/2024CVE-2024-2148
accettato
255500SourceCodester Online Mobile Management Store login.php sql injectionVulDBVulDB02/03/202404/04/2024CVE-2024-2147
accettato
255499SourceCodester Online Mobile Management Store ?p=products cross site scriptingVulDBVulDB02/03/202404/04/2024CVE-2024-2146
accettato
255498SourceCodester Online Mobile Management Store update-tracker.php cross site scriptingVulDBVulDB02/03/202404/04/2024CVE-2024-2145
accettato
255497Bdtask Hospital AutoManager Hospital Activities Page form cross site scriptingVulDBVulDB02/03/202404/04/2024CVE-2024-2135
accettato
255496Bdtask Hospital AutoManager Investigation Report cross site request forgeryVulDBVulDB02/03/202404/04/2024CVE-2024-2134
accettato
255495Bdtask Isshue Multi Store eCommerce Shopping Cart Solution Manage Sale Page manage_invoice cross site scriptingVulDBVulDB02/03/202404/04/2024CVE-2024-2133
accettato
255393SourceCodester Simple Online Bidding System index.php sql injectionVulDBVulDB01/03/202403/04/2024CVE-2024-2077
accettato
255392CodeAstro House Rental Management System tenant.php autenticazione deboleVulDBVulDB01/03/202403/04/2024CVE-2024-2076
accettato
255391SourceCodester Daily Habit Tracker update-tracker.php cross site scriptingVulDBVulDB01/03/202403/04/2024CVE-2024-2075
accettato
255389Mini-Tmall 1 sql injectionVulDBVulDB01/03/202403/04/2024CVE-2024-2074
accettato
255388SourceCodester Block Inserter for Dynamic Content view_post.php sql injectionVulDBVulDB01/03/202403/04/2024CVE-2024-2073
accettato
255387SourceCodester Flashcard Quiz App update-flashcard.php cross site scriptingVulDBVulDB01/03/202403/04/2024CVE-2024-2072
accettato
255386SourceCodester FAQ Management System Update FAQ cross site scriptingVulDBVulDB01/03/202403/04/2024CVE-2024-2071
accettato
255385SourceCodester FAQ Management System add-faq.php cross site scriptingVulDBVulDB01/03/202403/04/2024CVE-2024-2070
accettato
255384SourceCodester FAQ Management System delete-faq.php sql injectionVulDBVulDB01/03/202403/04/2024CVE-2024-2069
accettato
255383SourceCodester Computer Inventory System update-computer.php cross site scriptingVulDBVulDB01/03/202403/04/2024CVE-2024-2068
accettato
255382SourceCodester Computer Inventory System delete-computer.php sql injectionVulDBVulDB01/03/202403/04/2024CVE-2024-2067
accettato
255381SourceCodester Computer Inventory System add-computer.php cross site scriptingVulDBVulDB01/03/202403/04/2024CVE-2024-2066
accettato
255380SourceCodester Barangay Population Monitoring System update-resident.php cross site scriptingVulDBVulDB01/03/202403/04/2024CVE-2024-2065
accettato
255379rahman SelectCours Template CacheController.java getCacheNames escalazione di privilegiVulDBVulDB01/03/202403/04/2024CVE-2024-2064
accettato
255378SourceCodester Petrol Pump Management Software profile_crud.php cross site scriptingVulDBVulDB01/03/202403/04/2024CVE-2024-2063
accettato
255377SourceCodester Petrol Pump Management Software edit_categories.php sql injectionVulDBVulDB01/03/202403/04/2024CVE-2024-2062
accettato
255376SourceCodester Petrol Pump Management Software edit_supplier.php sql injectionVulDBVulDB01/03/202403/04/2024CVE-2024-2061
accettato
255375SourceCodester Petrol Pump Management Software login_crud.php sql injectionVulDBVulDB01/03/202403/04/2024CVE-2024-2060
accettato
255374SourceCodester Petrol Pump Management Software service_crud.php escalazione di privilegiVulDBVulDB01/03/202403/04/2024CVE-2024-2059
accettato
255373SourceCodester Petrol Pump Management Software product.php escalazione di privilegiVulDBVulDB01/03/202403/04/2024CVE-2024-2058
accettato
255372LangChain langchain_community TFIDFRetriever tfidf.py load_local escalazione di privilegiVulDBVulDB01/03/202403/04/2024CVE-2024-2057
accettato
255301Netentsec NS-ASG Application Security Gateway list_ipAddressPolicy.php sql injectionVulDBVulDB29/02/202403/04/2024CVE-2024-2022
accettato
255300Netentsec NS-ASG Application Security Gateway list_localuser.php sql injectionVulDBVulDB29/02/202403/04/2024CVE-2024-2021
accettato
255270ZhiCms setcontroller.php index escalazione di privilegiVulDBVulDB29/02/202403/04/2024CVE-2024-2016
accettato
255269ZhiCms mcontroller.php getindexdata sql injectionVulDBVulDB29/02/202403/04/2024CVE-2024-2015
accettato
255268Panabit Panalog sprog_upstatus.php sql injectionVulDBVulDB29/02/202403/04/2024CVE-2024-2014
accettato
255266Nway Pro Argument index.php ajax_login_submit_form rivelazione di un 'informazioneVulDBVulDB29/02/202403/04/2024CVE-2024-2009
accettato
255265OpenBMB XAgent Privileged Mode escalazione di privilegiVulDBVulDB29/02/202403/04/2024CVE-2024-2007
accettato
255128SourceCodester Online Job Portal EditProfile.php cross site scriptingVulDBVulDB28/02/202403/04/2024CVE-2024-1972
accettato
255127Surya2Developer Online Shopping System POST Parameter login.php sql injectionVulDBVulDB28/02/202415/03/2024CVE-2024-1971
accettato
255126SourceCodester Online Learning System V2 index.php cross site scriptingVulDBVulDB28/02/202415/03/2024CVE-2024-1970
accettato
254864SourceCodester Web-Based Student Clearance System Edit User Profile Page edit-admin.php sql injectionVulDBVulDB27/02/202414/03/2024CVE-2024-1928
accettato
254863SourceCodester Web-Based Student Clearance System login.php sql injectionVulDBVulDB27/02/202414/03/2024CVE-2024-1927
accettato
254861SourceCodester Free and Open Source Inventory Management System search_sales_report.php sql injectionVulDBVulDB27/02/202414/03/2024CVE-2024-1926
accettato
254860Ctcms Upsys.php escalazione di privilegiVulDBVulDB27/02/202414/03/2024CVE-2024-1925
accettato
254859CodeAstro Membership Management System get_membership_amount.php sql injectionVulDBVulDB27/02/202414/03/2024CVE-2024-1924
accettato
254858SourceCodester Simple Student Attendance System List of Classes Page ajax-api.php delete_student sql injectionVulDBVulDB27/02/202414/03/2024CVE-2024-1923
accettato
254857SourceCodester Online Job Portal Manage Job Page ManageJob.php cross site scriptingVulDBVulDB27/02/202414/03/2024CVE-2024-1922
accettato
254856osuuu LightPicture Setup.php escalazione di privilegiVulDBVulDB27/02/202414/03/2024CVE-2024-1921
accettato
254855osuuu LightPicture TokenVerify.php handle crittografia deboleVulDBVulDB27/02/202414/03/2024CVE-2024-1920
accettato
254854SourceCodester Online Job Portal Manage Walkin Page ManageWalkin.php cross site scriptingVulDBVulDB27/02/202414/03/2024CVE-2024-1919
accettato
254839Beijing Baichuo Smart S42 Management Platform userattestation.php escalazione di privilegiVulDBVulDB27/02/202414/03/2024CVE-2024-1918
accettato
254726SourceCodester Employee Management System myprofile.php sql injectionVulDBVulDB25/02/202414/03/2024CVE-2024-1878
accettato
254725SourceCodester Employee Management System cancel.php sql injectionVulDBVulDB25/02/202414/03/2024CVE-2024-1877
accettato
254724SourceCodester Employee Management System psubmit.php sql injectionVulDBVulDB25/02/202414/03/2024CVE-2024-1876
accettato
254723SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php escalazione di privilegiVulDBVulDB25/02/202414/03/2024CVE-2024-1875
accettato
254694SourceCodester Employee Management System Project Assignment Report assignp.php cross site scriptingVulDBVulDB24/02/202414/03/2024CVE-2024-1871
accettato
254625SourceCodester Simple Student Attendance System ?page=attendance&class_id=1 cross site scriptingVulDBVulDB23/02/202413/03/2024CVE-2024-1834
accettato
254624SourceCodester Employee Management System login.php sql injectionVulDBVulDB23/02/202413/03/2024CVE-2024-1833
accettato
254623SourceCodester Complete File Management System Admin Login Form sql injectionVulDBVulDB23/02/202413/03/2024CVE-2024-1832
accettato
254622SourceCodester Complete File Management System Login Form index.php sql injectionVulDBVulDB23/02/202413/03/2024CVE-2024-1831
accettato
254618code-projects Library System lost-password.php sql injectionVulDBVulDB23/02/202413/03/2024CVE-2024-1830
accettato
254617code-projects Library System registration.php sql injectionVulDBVulDB23/02/202413/03/2024CVE-2024-1829
accettato
254616code-projects Library System registration.php sql injectionVulDBVulDB23/02/202413/03/2024CVE-2024-1828
accettato
254615code-projects Library System login.php sql injectionVulDBVulDB23/02/202413/03/2024CVE-2024-1827
accettato
254614code-projects Library System login.php sql injectionVulDBVulDB23/02/202413/03/2024CVE-2024-1826
accettato
254613CodeAstro House Rental Management System User Registration Page cross site scriptingVulDBVulDB23/02/202413/03/2024CVE-2024-1825
accettato
254612CodeAstro House Rental Management System signing.php sql injectionVulDBVulDB23/02/202413/03/2024CVE-2024-1824
accettato
254611CodeAstro Simple Voting System Backend users.php escalazione di privilegiVulDBVulDB23/02/202413/03/2024CVE-2024-1823
accettato
254610PHPGurukul Tourism Management System user-bookings.php cross site scriptingVulDBVulDB23/02/202413/03/2024CVE-2024-1822
accettato
254609code-projects Crime Reporting System police_add.php sql injectionVulDBVulDB23/02/202413/03/2024CVE-2024-1821
accettato
254608code-projects Crime Reporting System inchargelogin.php sql injectionVulDBVulDB23/02/202413/03/2024CVE-2024-1820
accettato
254607CodeAstro Membership Management System Add Members Tab escalazione di privilegiVulDBVulDB23/02/202413/03/2024CVE-2024-1819
accettato
254606CodeAstro Membership Management System Logo escalazione di privilegiVulDBVulDB23/02/202413/03/2024CVE-2024-1818
accettato
254605Demososo DM Enterprise Website Building System Cookie indexDM_load.php dmlogin autenticazione deboleVulDBVulDB23/02/202413/03/2024CVE-2024-1817
accettato
254576D-Link DIR-600M C1 Telnet Service buffer overflowVulDBVulDB22/02/202413/03/2024CVE-2024-1786
accettato
254575Limbas main_admin.php sql injectionVulDBVulDB22/02/202413/03/2024CVE-2024-1784
accettato
254574Totolink LR1200GB Web Interface cstecgi.cgi loginAuth buffer overflowVulDBVulDB22/02/202413/03/2024CVE-2024-1783
accettato
254573Totolink X6000R AX3000 shttpd cstecgi.cgi setWizardCfg escalazione di privilegiVulDBVulDB22/02/202413/03/2024CVE-2024-1781
accettato
254532TemmokuMVC Image Download images_get_down.php img_replace escalazione di privilegiVulDBVulDB22/02/202413/03/2024CVE-2024-1750
accettato
254531Bdtask Bhojon Best Restaurant Management Software Message Page message cross site scriptingVulDBVulDB22/02/202413/03/2024CVE-2024-1749
accettato
254530van_der_Schaar LAB AutoPrognosis Release Note load_model_from_file escalazione di privilegiVulDBVulDB22/02/202413/03/2024CVE-2024-1748
accettato
254397GARO WALLBOX GLB+ T2EV7 Software Update index.jsp#settings cross site scriptingVulDBVulDB21/02/202413/03/2024CVE-2024-1707
accettato
254396ZKTeco ZKBio Access IVS Department Name Search Bar cross site scriptingVulDBVulDB21/02/202413/03/2024CVE-2024-1706
accettato
254393Shopwind Installation DefaultController.php actionCreate escalazione di privilegiVulDBVulDB21/02/202413/03/2024CVE-2024-1705
accettato
254392ZhongBangKeJi CRMEB crud delete directory traversalVulDBVulDB21/02/202413/03/2024CVE-2024-1704
accettato
254391ZhongBangKeJi CRMEB openfile rivelazione di un 'informazioneVulDBVulDB21/02/202413/03/2024CVE-2024-1703
accettato
254390keerti1924 PHP-MYSQL-User-Login-System edit.php sql injectionVulDBVulDB21/02/202413/03/2024CVE-2024-1702
accettato
254389keerti1924 PHP-MYSQL-User-Login-System edit.php escalazione di privilegiVulDBVulDB21/02/202413/03/2024CVE-2024-1701
accettato
254388keerti1924 PHP-MYSQL-User-Login-System signup.php cross site scriptingVulDBVulDB21/02/202413/03/2024CVE-2024-1700
accettato
254179Totolink X6000R shadow autenticazione deboleVulDBVulDB20/02/202408/03/2024CVE-2024-1661
accettato
253407KDE Plasma Workspace Theme File eventpluginsmanager.cpp enabledPlugins directory traversalVulDBVulDB11/02/202403/03/2024CVE-2024-1433
accettato
253391DeepFaceLab main.py apply_xseg escalazione di privilegiVulDBVulDB10/02/202403/03/2024CVE-2024-1432
accettato
253382Netgear R7000 Web Management Interface debuginfo.htm rivelazione di un 'informazioneVulDBVulDB10/02/202403/03/2024CVE-2024-1431
accettato
253381Netgear R7000 Web Management Interface currentsetting.htm rivelazione di un 'informazioneVulDBVulDB10/02/202403/03/2024CVE-2024-1430
accettato
253330Linksys WRT54GL Web Management Interface SysInfo1.htm rivelazione di un 'informazioneVulDBVulDB09/02/202403/03/2024CVE-2024-1406
accettato
253329Linksys WRT54GL Web Management Interface wlaninfo.htm rivelazione di un 'informazioneVulDBVulDB09/02/202403/03/2024CVE-2024-1405
accettato
253328Linksys WRT54GL Web Management Interface SysInfo.htm rivelazione di un 'informazioneVulDBVulDB09/02/202403/03/2024CVE-2024-1404
accettato
253226PHPEMS index.api.php index escalazione di privilegiVulDBVulDB08/02/202402/03/2024CVE-2024-1353
accettato
253012SourceCodester Product Management System supplier.php cross site scriptingVulDBVulDB06/02/202401/03/2024CVE-2024-1269
accettato
253011CodeAstro Restaurant POS System update_product.php escalazione di privilegiVulDBVulDB06/02/202401/03/2024CVE-2024-1268
accettato
253010CodeAstro Restaurant POS System create_account.php cross site scriptingVulDBVulDB06/02/202401/03/2024CVE-2024-1267
accettato
253009CodeAstro University Management System Student Registration Form st_reg.php cross site scriptingVulDBVulDB06/02/202401/03/2024CVE-2024-1266
accettato
253008CodeAstro University Management System Attendance Management att_add.php cross site scriptingVulDBVulDB06/02/202401/03/2024CVE-2024-1265
accettato
253003Juanpao JPShop UploadsController.php actionUpdate escalazione di privilegiVulDBVulDB06/02/202401/03/2024CVE-2024-1264
accettato
253002Juanpao JPShop API PosterController.php actionUpdate escalazione di privilegiVulDBVulDB06/02/202401/03/2024CVE-2024-1263
accettato
253001Juanpao JPShop API MaterialController.php actionUpdate escalazione di privilegiVulDBVulDB06/02/202401/03/2024CVE-2024-1262
accettato
253000Juanpao JPShop API ComboController.php actionIndex escalazione di privilegiVulDBVulDB06/02/202401/03/2024CVE-2024-1261
accettato
252999Juanpao JPShop API ComboController.php actionIndex escalazione di privilegiVulDBVulDB06/02/202401/03/2024CVE-2024-1260
accettato
252998Juanpao JPShop API AppController.php escalazione di privilegiVulDBVulDB06/02/202401/03/2024CVE-2024-1259
accettato
252997Juanpao JPShop API params.php crittografia deboleVulDBVulDB06/02/202401/03/2024CVE-2024-1258
accettato
252996Jspxcms find_text.do cross site scriptingVulDBVulDB06/02/202401/03/2024CVE-2024-1257
accettato
252995Jspxcms filter_text.do cross site scriptingVulDBVulDB06/02/202401/03/2024CVE-2024-1256
accettato
252994sepidz SepidzDigitalMenu Waiters rivelazione di un 'informazioneVulDBVulDB06/02/202401/03/2024CVE-2024-1255
accettato
252993Beijing Baichuo Smart S20 Management Platform sysmanageajax.php sql injectionVulDBVulDB06/02/202401/03/2024CVE-2024-1254
accettato
252992Beijing Baichuo Smart S40 Management Platform Import web.php escalazione di privilegiVulDBVulDB06/02/202401/03/2024CVE-2024-1253
accettato
252991Tongda OA 2017 delete.php sql injectionVulDBVulDB06/02/202401/03/2024CVE-2024-1252
accettato
252990Tongda OA 2017 delete.php sql injectionVulDBVulDB06/02/202401/03/2024CVE-2024-1251
accettato
252847QiboSoft QiboCMS X1 Pay.php rmb_pay escalazione di privilegiVulDBVulDB05/02/202429/02/2024CVE-2024-1225
accettato
252782SourceCodester CRUD without Page Reload fetch_data.php cross site scriptingVulDBVulDB02/02/202425/02/2024CVE-2024-1215
accettato
252698Jspxcms rivelazione di un 'informazioneVulDBVulDB02/02/202425/02/2024CVE-2024-1200
accettato
252697CodeAstro Employee Task Management System attendance-info.php denial of serviceVulDBVulDB02/02/202425/02/2024CVE-2024-1199
accettato
252696openBI Phar User.php addxinzhi escalazione di privilegiVulDBVulDB02/02/202425/02/2024CVE-2024-1198
accettato
252695SourceCodester Testimonial Page Manager HTTP GET Request delete-testimonial.php sql injectionVulDBVulDB02/02/202425/02/2024CVE-2024-1197
accettato
252694SourceCodester Testimonial Page Manager HTTP POST Request add-testimonial.php cross site scriptingVulDBVulDB02/02/202425/02/2024CVE-2024-1196
accettato
252685iTop VPN IOCTL ITopVpnCallbackProcess.sys denial of serviceVulDBVulDB02/02/202425/02/2024CVE-2024-1195
accettato
252684Armcode AlienIP Locate Host denial of serviceVulDBVulDB02/02/202425/02/2024CVE-2024-1194
accettato
252683Navicat MySQL Conecction denial of serviceVulDBVulDB02/02/202424/02/2024CVE-2024-1193
accettato
252682South River WebDrive New Secure WebDAV denial of serviceVulDBVulDB02/02/202424/02/2024CVE-2024-1192
accettato
252681Hyper CdCatalog HCF File denial of serviceVulDBVulDB02/02/202424/02/2024CVE-2024-1191
accettato
252680Global Scape CuteFTP denial of serviceVulDBVulDB02/02/202424/02/2024CVE-2024-1190
accettato
252679AMPPS Encryption Passphrase denial of serviceVulDBVulDB02/02/202424/02/2024CVE-2024-1189
accettato
252678Rizone Soft Notepad3 Encryption Passphrase denial of serviceVulDBVulDB02/02/202424/02/2024CVE-2024-1188
accettato
252677Munsoft Easy Outlook Express Recovery Registration Key denial of serviceVulDBVulDB02/02/202424/02/2024CVE-2024-1187
accettato
252676Munsoft Easy Archive Recovery Registration Key denial of serviceVulDBVulDB02/02/202424/02/2024CVE-2024-1186
accettato
252675Nsasoft NBMonitor Network Bandwidth Monitor Registration denial of serviceVulDBVulDB02/02/202424/02/2024CVE-2024-1185
accettato
252674Nsasoft Network Sleuth Registration denial of serviceVulDBVulDB02/02/202424/02/2024CVE-2024-1184
accettato
252475openBI Screen.php index escalazione di privilegiVulDBVulDB31/01/202422/02/2024CVE-2024-1117
accettato
252474openBI Upload.php index escalazione di privilegiVulDBVulDB31/01/202422/02/2024CVE-2024-1116
accettato
252473openBI Setting.php dlfile escalazione di privilegiVulDBVulDB31/01/202422/02/2024CVE-2024-1115
accettato
252472openBI Screen.php dlfile escalazione di privilegiVulDBVulDB31/01/202422/02/2024CVE-2024-1114
accettato
252471openBI Unity.php uploadUnity escalazione di privilegiVulDBVulDB31/01/202422/02/2024CVE-2024-1113
accettato
252470SourceCodester QR Code Login System add-user.php cross site scriptingVulDBVulDB31/01/202422/02/2024CVE-2024-1111
accettato
252458CodeAstro Real Estate Management System Feedback Form profile.php cross site scriptingVulDBVulDB31/01/202422/02/2024CVE-2024-1103
accettato
252456Rebuild read-raw getFileOfData cross site scriptingVulDBVulDB31/01/202422/02/2024CVE-2024-1099
accettato
252455Rebuild proxy-download QiniuCloud.getStorageFile rivelazione di un 'informazioneVulDBVulDB31/01/202422/02/2024CVE-2024-1098
accettato
252311openBI Icon Screen.php uploadIcon escalazione di privilegiVulDBVulDB29/01/202421/02/2024CVE-2024-1036
accettato
252310openBI Icon.php uploadIcon escalazione di privilegiVulDBVulDB29/01/202421/02/2024CVE-2024-1035
accettato
252309openBI File.php uploadFile escalazione di privilegiVulDBVulDB29/01/202421/02/2024CVE-2024-1034
accettato
252308openBI Datament.php agent rivelazione di un 'informazioneVulDBVulDB29/01/202421/02/2024CVE-2024-1033
accettato
252307openBI Test Connection Databasesource.php testConnection escalazione di privilegiVulDBVulDB29/01/202421/02/2024CVE-2024-1032
accettato
252304CodeAstro Expense Management System Add Expenses Page 5-Add-Expenses.php cross site scriptingVulDBVulDB29/01/202421/02/2024CVE-2024-1031
accettato
252303Cogites eReserv tenancyDetail.php cross site scriptingVulDBVulDB29/01/202421/02/2024CVE-2024-1030
accettato
252302Cogites eReserv tenancyDetail.php cross site scriptingVulDBVulDB29/01/202421/02/2024CVE-2024-1029
accettato
252301SourceCodester Facebook News Feed Like Post cross site scriptingVulDBVulDB29/01/202421/02/2024CVE-2024-1028
accettato
252300SourceCodester Facebook News Feed Like Post escalazione di privilegiVulDBVulDB29/01/202421/02/2024CVE-2024-1027
accettato
252293Cogites eReserv config.php cross site scriptingVulDBVulDB29/01/202421/02/2024CVE-2024-1026
accettato
252292SourceCodester Facebook News Feed Like New Account cross site scriptingVulDBVulDB29/01/202421/02/2024CVE-2024-1024
accettato
252291CodeAstro Simple Student Result Management System Add Class Page add_classes.php cross site scriptingVulDBVulDB29/01/202421/02/2024CVE-2024-1022
accettato
252290Rebuild HTTP Request readRawText escalazione di privilegiVulDBVulDB29/01/202421/02/2024CVE-2024-1021
accettato
252289Rebuild proxy-download getStorageFile cross site scriptingVulDBVulDB29/01/202421/02/2024CVE-2024-1020
accettato
252288PbootCMS cross site scriptingVulDBVulDB29/01/202421/02/2024CVE-2024-1018
accettato
252287Gabriels FTP Server denial of serviceVulDBVulDB29/01/202421/02/2024CVE-2024-1017
accettato
252286Solar FTP Server PASV Command denial of serviceVulDBVulDB29/01/202421/02/2024CVE-2024-1016
accettato
252281Wanhu ezOFFICE wf_printnum.jsp sql injectionVulDBVulDB29/01/202421/02/2024CVE-2024-1012
accettato
252280SourceCodester Employee Management System Leave delete-leave.php escalazione di privilegiVulDBVulDB29/01/202421/02/2024CVE-2024-1011
accettato
252279SourceCodester Employee Management System edit-profile.php cross site scriptingVulDBVulDB29/01/202421/02/2024CVE-2024-1010
accettato
252278SourceCodester Employee Management System login.php sql injectionVulDBVulDB29/01/202421/02/2024CVE-2024-1009
accettato
252277SourceCodester Employee Management System Profile Page edit-photo.php escalazione di privilegiVulDBVulDB29/01/202421/02/2024CVE-2024-1008
accettato
252276SourceCodester Employee Management System edit_profile.php sql injectionVulDBVulDB29/01/202421/02/2024CVE-2024-1007
accettato
252275Shanxi Diankeyun Technology NODERP Cookie common.php autenticazione deboleVulDBVulDB29/01/202421/02/2024CVE-2024-1006
accettato
252274Shanxi Diankeyun Technology NODERP log escalazione di privilegiVulDBVulDB29/01/202421/02/2024CVE-2024-1005
accettato
252273Totolink N200RE cstecgi.cgi loginAuth buffer overflowVulDBVulDB29/01/202421/02/2024CVE-2024-1004
accettato
252272Totolink N200RE cstecgi.cgi setLanguageCfg buffer overflowVulDBVulDB29/01/202421/02/2024CVE-2024-1003
accettato
252271Totolink N200RE cstecgi.cgi setIpPortFilterRules buffer overflowVulDBVulDB29/01/202421/02/2024CVE-2024-1002
accettato
252270Totolink N200RE cstecgi.cgi main buffer overflowVulDBVulDB29/01/202421/02/2024CVE-2024-1001
accettato
252269Totolink N200RE cstecgi.cgi setTracerouteCfg buffer overflowVulDBVulDB29/01/202421/02/2024CVE-2024-1000
accettato
252268Totolink N200RE cstecgi.cgi setParentalRules buffer overflowVulDBVulDB29/01/202421/02/2024CVE-2024-0999
accettato
252267Totolink N200RE cstecgi.cgi setDiagnosisCfg buffer overflowVulDBVulDB29/01/202421/02/2024CVE-2024-0998
accettato
252266Totolink N200RE cstecgi.cgi setOpModeCfg buffer overflowVulDBVulDB29/01/202421/02/2024CVE-2024-0997
accettato
252261Tenda i9 httpd setcfm formSetCfm buffer overflowVulDBVulDB28/01/202421/02/2024CVE-2024-0996
accettato
252260Tenda W6 httpd wifiSSIDset formwrlSSIDset buffer overflowVulDBVulDB28/01/202421/02/2024CVE-2024-0995
accettato
252259Tenda W6 httpd setcfm formSetCfm buffer overflowVulDBVulDB28/01/202421/02/2024CVE-2024-0994
accettato
252258Tenda i6 httpd WifiMacFilterGet formWifiMacFilterGet buffer overflowVulDBVulDB28/01/202421/02/2024CVE-2024-0993
accettato
252257Tenda i6 httpd wifiSSIDset formwrlSSIDset buffer overflowVulDBVulDB28/01/202421/02/2024CVE-2024-0992
accettato
252256Tenda i6 httpd setcfm formSetCfm buffer overflowVulDBVulDB28/01/202421/02/2024CVE-2024-0991
accettato
252255Tenda i6 httpd setAutoPing formSetAutoPing buffer overflowVulDBVulDB28/01/202421/02/2024CVE-2024-0990
accettato
252254Sichuan Yougou Technology KuERP Service.php del_sn_db vulnerabilità sconosciutaVulDBVulDB28/01/202421/02/2024CVE-2024-0989
accettato
252253Sichuan Yougou Technology KuERP common.php checklogin autenticazione deboleVulDBVulDB28/01/202421/02/2024CVE-2024-0988
accettato
252252Sichuan Yougou Technology KuERP log escalazione di privilegiVulDBVulDB28/01/202421/02/2024CVE-2024-0987
accettato
252251Issabel PBX Asterisk-Cli escalazione di privilegiVulDBVulDB28/01/202421/02/2024CVE-2024-0986
accettato
252206obgm libcoap Configuration File coap_oscore.c get_split_entry buffer overflowVulDBVulDB26/01/202420/02/2024CVE-2024-0962
accettato
252205flink-extended ai-flow workflow_command.py cloudpickle.loads escalazione di privilegiVulDBVulDB26/01/202419/02/2024CVE-2024-0960
accettato
252204StanfordVL GibsonEnv pposgd_fuse.py cloudpickle.load escalazione di privilegiVulDBVulDB26/01/202419/02/2024CVE-2024-0959
accettato
252203CodeAstro Stock Management System Add Category index.php cross site scriptingVulDBVulDB26/01/202419/02/2024CVE-2024-0958
accettato
252191NetBox Home Page Configuration config-revisions cross site scriptingVulDBVulDB26/01/202419/02/2024CVE-2024-0948
accettato
25219060IndexPage Parameter index.php escalazione di privilegiVulDBVulDB26/01/202419/02/2024CVE-2024-0946
accettato
25218960IndexPage Parameter file.php escalazione di privilegiVulDBVulDB26/01/202419/02/2024CVE-2024-0945
accettato
252188Totolink T8 cstecgi.cgi autenticazione deboleVulDBVulDB26/01/202401/04/2024CVE-2024-0944
accettato
252187Totolink N350RT cstecgi.cgi autenticazione deboleVulDBVulDB26/01/202401/04/2024CVE-2024-0943
accettato
252186Totolink N200RE V5 cstecgi.cgi autenticazione deboleVulDBVulDB26/01/202401/04/2024CVE-2024-0942
accettato
252185Novel-Plus list sql injectionVulDBVulDB26/01/202419/02/2024CVE-2024-0941
accettato
252184Beijing Baichuo Smart S210 Management Platform uploadfile.php escalazione di privilegiVulDBVulDB26/01/202404/04/2024CVE-2024-0939
accettato
252183Tongda OA 2017 delete_webmail.php sql injectionVulDBVulDB26/01/202419/02/2024CVE-2024-0938
accettato
252182van_der_Schaar LAB synthcity PKL File load_from_file escalazione di privilegiVulDBVulDB26/01/202419/02/2024CVE-2024-0937
accettato
252181van_der_Schaar LAB TemporAI PKL File load_from_file escalazione di privilegiVulDBVulDB26/01/202419/02/2024CVE-2024-0936
accettato
252140Niushop B2B2C Upload.php escalazione di privilegiVulDBVulDB26/01/202419/02/2024CVE-2024-0933
accettato
252139D-Link DIR-816 A2 Web Interface setDeviceSettings escalazione di privilegiVulDBVulDB26/01/202419/02/2024CVE-2024-0921
accettato
252137Tenda AC10U setSmartPowerManagement buffer overflowVulDBVulDB26/01/202419/02/2024CVE-2024-0932
accettato
252136Tenda AC10U saveParentControlInfo buffer overflowVulDBVulDB26/01/202419/02/2024CVE-2024-0931
accettato
252135Tenda AC10U fromSetWirelessRepeat buffer overflowVulDBVulDB26/01/202419/02/2024CVE-2024-0930
accettato
252134Tenda AC10U fromNatStaticSetting buffer overflowVulDBVulDB26/01/202419/02/2024CVE-2024-0929
accettato
252133Tenda AC10U fromDhcpListClient buffer overflowVulDBVulDB26/01/202419/02/2024CVE-2024-0928
accettato
252132Tenda AC10U fromAddressNat buffer overflowVulDBVulDB26/01/202419/02/2024CVE-2024-0927
accettato
252131Tenda AC10U formWifiWpsOOB buffer overflowVulDBVulDB26/01/202419/02/2024CVE-2024-0926
accettato
252130Tenda AC10U formSetVirtualSer buffer overflowVulDBVulDB26/01/202419/02/2024CVE-2024-0925
accettato
252129Tenda AC10U formSetPPTPServer buffer overflowVulDBVulDB26/01/202419/02/2024CVE-2024-0924
accettato
252128Tenda AC10U formSetDeviceName buffer overflowVulDBVulDB26/01/202419/02/2024CVE-2024-0923
accettato
252127Tenda AC10U formQuickIndex buffer overflowVulDBVulDB26/01/202419/02/2024CVE-2024-0922
accettato
252124TRENDnet TEW-822DRE POST Request admin_ping.htm escalazione di privilegiVulDBVulDB26/01/202419/02/2024CVE-2024-0920
accettato
252123TRENDnet TEW-815DAP POST Request do_setNTP escalazione di privilegiVulDBVulDB26/01/202419/02/2024CVE-2024-0919
accettato
252122TRENDnet TEW-800MB POST Request escalazione di privilegiVulDBVulDB26/01/202419/02/2024CVE-2024-0918
accettato
252043hongmaple octopus cross site scriptingVulDBVulDB25/01/202418/02/2024CVE-2024-0891
accettato
252042hongmaple octopus edit sql injectionVulDBVulDB25/01/202418/02/2024CVE-2024-0890
accettato
252041Kmint21 Golden FTP Server PASV Command denial of serviceVulDBVulDB25/01/202418/02/2024CVE-2024-0889
accettato
252039BORGChat Service Port 7551 denial of serviceVulDBVulDB25/01/202418/02/2024CVE-2024-0888
accettato
252038Mafiatic Blue Server Connection denial of serviceVulDBVulDB25/01/202418/02/2024CVE-2024-0887
accettato
252037Poikosoft EZ CD Audio Converter Activation denial of serviceVulDBVulDB25/01/202418/02/2024CVE-2024-0886
accettato
252036SpyCamLizard HTTP GET Request denial of serviceVulDBVulDB25/01/202418/02/2024CVE-2024-0885
accettato
252035SourceCodester Online Tours & Travels Management System payment.php exec sql injectionVulDBVulDB25/01/202418/02/2024CVE-2024-0884
accettato
252034SourceCodester Online Tours & Travels Management System pay.php prepare sql injectionVulDBVulDB25/01/202418/02/2024CVE-2024-0883
accettato
252033qwdigital LinkWechat Universal Download Interface resource rivelazione di un 'informazioneVulDBVulDB25/01/202418/02/2024CVE-2024-0882
accettato
252032Qidianbang qdbcrm Password Reset cross site request forgeryVulDBVulDB25/01/202418/02/2024CVE-2024-0880
accettato
251700hongmaple octopus list sql injectionVulDBVulDB22/01/202416/02/2024CVE-2024-0784
accettato
251699Project Worlds Online Admission System documents.php escalazione di privilegiVulDBVulDB22/01/202416/02/2024CVE-2024-0783
accettato
251698CodeAstro Online Railway Reservation System pass-profile.php cross site scriptingVulDBVulDB22/01/202416/02/2024CVE-2024-0782
accettato
251697CodeAstro Internet Banking System pages_client_signup.php RedirectVulDBVulDB22/01/202416/02/2024CVE-2024-0781
accettato
251696Uniview ISC 2500-S VM.php setNatConfig escalazione di privilegiVulDBVulDB22/01/202416/02/2024CVE-2024-0778
accettato
251678LinZhaoguan pb-cms Comment cross site scriptingVulDBVulDB21/01/202416/02/2024CVE-2024-0776
accettato
251677CodeAstro Internet Banking System pages_client_signup.php cross site scriptingVulDBVulDB21/01/202416/02/2024CVE-2024-0773
accettato
251674Any-Capture Any Sound Recorder Registration buffer overflowVulDBVulDB21/01/202416/02/2024CVE-2024-0774
accettato
251672Nsasoft ShareAlarmPro Registration buffer overflowVulDBVulDB21/01/202416/02/2024CVE-2024-0772
accettato
251671Nsasoft Product Key Explorer Registration buffer overflowVulDBVulDB21/01/202416/02/2024CVE-2024-0771
accettato
251670European Chemicals Agency IUCLID Desktop Installer iuclid6.exe escalazione di privilegiVulDBVulDB21/01/202416/02/2024CVE-2024-0770
accettato
251666D-Link DIR-859 HTTP POST Request hedwig.cgi directory traversalVulDBVulDB20/01/202415/02/2024CVE-2024-0769
accettato
251562Hecheng Leadshop leadshop.php escalazione di privilegiVulDBVulDB19/01/202415/02/2024CVE-2024-0739
accettato
251561个人开源 mldong DecisionModel.java ExpressionEngine escalazione di privilegiVulDBVulDB19/01/202415/02/2024CVE-2024-0738
accettato
251560Xlightftpd Xlight FTP Server Login denial of serviceVulDBVulDB19/01/202415/02/2024CVE-2024-0737
accettato
251559EFS Easy File Sharing FTP Login denial of serviceVulDBVulDB19/01/202415/02/2024CVE-2024-0736
accettato
251558SourceCodester Online Tours & Travels Management System expense.php exec sql injectionVulDBVulDB19/01/202415/02/2024CVE-2024-0735
accettato
251557Smsot get.php sql injectionVulDBVulDB19/01/202415/02/2024CVE-2024-0734
accettato
251556Smsot HTTP POST Request api.php sql injectionVulDBVulDB19/01/202415/02/2024CVE-2024-0733
accettato
251555PCMan FTP Server STOR Command denial of serviceVulDBVulDB19/01/202415/02/2024CVE-2024-0732
accettato
251554PCMan FTP Server PUT Command denial of serviceVulDBVulDB19/01/202415/02/2024CVE-2024-0731
accettato
251553Project Worlds Online Time Table Generator course_ajax.php sql injectionVulDBVulDB19/01/202415/02/2024CVE-2024-0730
accettato
251552ForU CMS cms_admin.php sql injectionVulDBVulDB19/01/202415/02/2024CVE-2024-0729
accettato
251551ForU CMS channel.php escalazione di privilegiVulDBVulDB19/01/202415/02/2024CVE-2024-0728
accettato
251549Project Worlds Student Project Allocation System Admin Login Module admin_login.php cross site scriptingVulDBVulDB19/01/202415/02/2024CVE-2024-0726
accettato
251548ProSSHD denial of serviceVulDBVulDB19/01/202415/02/2024CVE-2024-0725
accettato
251547freeSSHd denial of serviceVulDBVulDB19/01/202415/02/2024CVE-2024-0723
accettato
251546code-projects Social Networking Site Message Page message.php cross site scriptingVulDBVulDB19/01/202415/02/2024CVE-2024-0722
accettato
251545Jspxcms Survey Label cross site scriptingVulDBVulDB19/01/202415/02/2024CVE-2024-0721
accettato
251544FactoMineR FactoInvestigate HTML Report Generator cross site scriptingVulDBVulDB19/01/202415/02/2024CVE-2024-0720
accettato
251543liuwy-dlsdys zhglxt HTTP POST Request edit cross site scriptingVulDBVulDB19/01/202415/02/2024CVE-2024-0718
accettato
251542D-Link Good Line Router v2 HTTP GET Request devinfo rivelazione di un 'informazioneVulDBVulDB19/01/202415/02/2024CVE-2024-0717
accettato
251541Beijing Baichuo Smart S150 Management Platform Backup File download.php rivelazione di un 'informazioneVulDBVulDB19/01/202415/02/2024CVE-2024-0716
accettato
251540MiczFlor RPi-Jukebox-RFID HTTP Request userScripts.php escalazione di privilegiVulDBVulDB19/01/202415/02/2024CVE-2024-0714
accettato
251539Monitorr Services Configuration upload.php escalazione di privilegiVulDBVulDB19/01/202415/02/2024CVE-2024-0713
accettato
251538Beijing Baichuo Smart S150 Management Platform userattea.php escalazione di privilegiVulDBVulDB19/01/202415/02/2024CVE-2024-0712
accettato
251481AtroCore AtroPIM Product Series Overview cross site scriptingVulDBVulDB18/01/202412/02/2024CVE-2024-0696
accettato
251480EFS Easy Chat Server HTTP GET Request denial of serviceVulDBVulDB18/01/202412/02/2024CVE-2024-0695
accettato
251479EFS Easy File Sharing FTP denial of serviceVulDBVulDB18/01/202412/02/2024CVE-2024-0693
accettato
251383Novel-Plus list sql injectionVulDBVulDB17/01/202410/02/2024CVE-2024-0655
accettato
251382DeepFaceLab Util.py escalazione di privilegiVulDBVulDB17/01/202410/02/2024CVE-2024-0654
accettato
251378PHPGurukul Company Visitor Management System search-visitor.php cross site scriptingVulDBVulDB17/01/202410/02/2024CVE-2024-0652
accettato
251377PHPGurukul Company Visitor Management System search-visitor.php sql injectionVulDBVulDB17/01/202410/02/2024CVE-2024-0651
accettato
251376Project Worlds Visitor Management System URL dataset.php cross site scriptingVulDBVulDB17/01/202410/02/2024CVE-2024-0650
accettato
251375ZhiHuiYun Search ImageController.php download_network_image escalazione di privilegiVulDBVulDB17/01/202410/02/2024CVE-2024-0649
accettato
251374Yunyou CMS Common.php escalazione di privilegiVulDBVulDB17/01/202410/02/2024CVE-2024-0648
accettato
251373Sparksuite SimpleMDE iFrame cross site scriptingVulDBVulDB17/01/202410/02/2024CVE-2024-0647
accettato
250839ZhiCms giftcontroller.php escalazione di privilegiVulDBVulDB16/01/202406/02/2024CVE-2024-0603
accettato
250838ZhongFuCheng3y Austin Email Message Template AustinFileUtils.java getRemoteUrl2File escalazione di privilegiVulDBVulDB16/01/202406/02/2024CVE-2024-0601
accettato
250837Jspxcms Document Management Page InfoController.java cross site scriptingVulDBVulDB16/01/202406/02/2024CVE-2024-0599
accettato
250795Totolink X2000R formMapDelDevice escalazione di privilegiVulDBVulDB16/01/202403/02/2024CVE-2024-0579
accettato
250794Totolink LR1200GB cstecgi.cgi UploadCustomModule buffer overflowVulDBVulDB16/01/202403/02/2024CVE-2024-0578
accettato
250793Totolink LR1200GB cstecgi.cgi setLanguageCfg buffer overflowVulDBVulDB16/01/202403/02/2024CVE-2024-0577
accettato
250792Totolink LR1200GB cstecgi.cgi setIpPortFilterRules buffer overflowVulDBVulDB16/01/202403/02/2024CVE-2024-0576
accettato
250791Totolink LR1200GB cstecgi.cgi setTracerouteCfg buffer overflowVulDBVulDB16/01/202403/02/2024CVE-2024-0575
accettato
250790Totolink LR1200GB cstecgi.cgi setParentalRules buffer overflowVulDBVulDB16/01/202403/02/2024CVE-2024-0574
accettato
250789Totolink LR1200GB cstecgi.cgi setDiagnosisCfg buffer overflowVulDBVulDB16/01/202403/02/2024CVE-2024-0573
accettato
250788Totolink LR1200GB cstecgi.cgi setOpModeCfg buffer overflowVulDBVulDB16/01/202403/02/2024CVE-2024-0572
accettato
250787Totolink LR1200GB cstecgi.cgi setSmsCfg buffer overflowVulDBVulDB16/01/202403/02/2024CVE-2024-0571
accettato
250786Totolink N350RT Setting cstecgi.cgi escalazione di privilegiVulDBVulDB16/01/202401/04/2024CVE-2024-0570
accettato
250785Totolink T8 Setting cstecgi.cgi getSysStatusCfg rivelazione di un 'informazioneVulDBVulDB16/01/202401/04/2024CVE-2024-0569
accettato
250726DedeBIZ makehtml_freelist_action.php sql injectionVulDBVulDB15/01/202403/02/2024CVE-2024-0558
accettato
250725DedeBIZ Website Copyright Setting cross site scriptingVulDBVulDB15/01/202403/02/2024CVE-2024-0557
accettato
250718FreeFloat FTP Server SIZE Command denial of serviceVulDBVulDB14/01/202403/02/2024CVE-2024-0548
accettato
250717Ability FTP Server APPE Command denial of serviceVulDBVulDB14/01/202403/02/2024CVE-2024-0547
accettato
250715EasyFTP LIST Command denial of serviceVulDBVulDB14/01/202403/02/2024CVE-2024-0546
accettato
250714CodeCanyon RISE Rise Ultimate Project Manager signin RedirectVulDBVulDB14/01/202403/02/2024CVE-2024-0545
accettato
250713CodeAstro Real Estate Management System propertydetail.php sql injectionVulDBVulDB14/01/202403/02/2024CVE-2024-0543
accettato
250712Tenda W9 httpd formWifiMacFilterGet buffer overflowVulDBVulDB14/01/202403/02/2024CVE-2024-0542
accettato
250711Tenda W9 httpd formAddSysLogRule buffer overflowVulDBVulDB14/01/202403/02/2024CVE-2024-0541
accettato
250710Tenda W9 httpd formOfflineSet buffer overflowVulDBVulDB14/01/202403/02/2024CVE-2024-0540
accettato
250709Tenda W9 httpd formQosManage_user buffer overflowVulDBVulDB14/01/202403/02/2024CVE-2024-0539
accettato
250708Tenda W9 httpd formQosManage_auto buffer overflowVulDBVulDB14/01/202403/02/2024CVE-2024-0538
accettato
250707Tenda W9 httpd setWrlBasicInfo buffer overflowVulDBVulDB14/01/202403/02/2024CVE-2024-0537
accettato
250706Tenda W9 httpd setWrlAccessList buffer overflowVulDBVulDB14/01/202403/02/2024CVE-2024-0536
accettato
250705Tenda PA6 httpd portmap cgiPortMapAdd buffer overflowVulDBVulDB14/01/202403/02/2024CVE-2024-0535
accettato
250704Tenda A15 Web-based Management Interface SetOnlineDevName buffer overflowVulDBVulDB14/01/202403/02/2024CVE-2024-0534
accettato
250703Tenda A15 Web-based Management Interface SetOnlineDevName buffer overflowVulDBVulDB14/01/202403/02/2024CVE-2024-0533
accettato
250702Tenda A15 Web-based Management Interface WifiExtraSet buffer overflowVulDBVulDB14/01/202403/02/2024CVE-2024-0532
accettato
250701Tenda A15 Web-based Management Interface setBlackRule buffer overflowVulDBVulDB14/01/202403/02/2024CVE-2024-0531
accettato
250700CXBSoft Post-Office HTTP POST Request reg_go.php sql injectionVulDBVulDB14/01/202403/02/2024CVE-2024-0530
accettato
250699CXBSoft Post-Office HTTP POST Request login_auth.php sql injectionVulDBVulDB14/01/202403/02/2024CVE-2024-0529
accettato
250698CXBSoft Post-Office HTTP POST Request update_go.php sql injectionVulDBVulDB14/01/202403/02/2024CVE-2024-0528
accettato
250697CXBSoft Url-shorting HTTP POST Request update_go.php sql injectionVulDBVulDB14/01/202403/02/2024CVE-2024-0527
accettato
250696CXBSoft Url-shorting HTTP POST Request short_to_long.php sql injectionVulDBVulDB14/01/202403/02/2024CVE-2024-0526
accettato
250695CXBSoft Url-shorting HTTP POST Request long_s_short.php sql injectionVulDBVulDB14/01/202403/02/2024CVE-2024-0525
accettato
250694CXBSoft Url-shorting index.php sql injectionVulDBVulDB14/01/202403/02/2024CVE-2024-0524
accettato
250693CmsEasy language_admin.php getslide_child_action sql injectionVulDBVulDB14/01/202403/02/2024CVE-2024-0523
accettato
250692Allegro RomPager HTTP POST Request cross site request forgeryVulDBVulDB14/01/202403/02/2024CVE-2024-0522
accettato
250652HaoKeKeJi YiQiNiu Api.php http_post escalazione di privilegiVulDBVulDB12/01/202402/02/2024CVE-2024-0510
accettato
250619ZhongFuCheng3y Austin Upload Material Menu MaterialController.java getFile escalazione di privilegiVulDBVulDB12/01/202402/02/2024CVE-2024-0505
accettato
250618code-projects Simple Online Hotel Reservation System Make a Reservation Page add_reserve.php cross site scriptingVulDBVulDB12/01/202402/02/2024CVE-2024-0504
accettato
250611code-projects Online FIR System registercomplaint.php cross site scriptingVulDBVulDB12/01/202402/02/2024CVE-2024-0503
accettato
250610SourceCodester House Rental Management System Edit User manage_user.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0502
accettato
250609SourceCodester House Rental Management System Manage Invoice Details cross site scriptingVulDBVulDB12/01/202402/02/2024CVE-2024-0501
accettato
250608SourceCodester House Rental Management System Manage Tenant Details cross site scriptingVulDBVulDB12/01/202402/02/2024CVE-2024-0500
accettato
250607SourceCodester House Rental Management System index.php cross site scriptingVulDBVulDB12/01/202402/02/2024CVE-2024-0499
accettato
250603Project Worlds Lawyer Management System searchLawyer.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0498
accettato
250602Campcodes Student Information System sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0497
accettato
250601Kashipara Billing Software HTTP POST Request item_list_edit.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0496
accettato
250600Kashipara Billing Software HTTP POST Request party_submit.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0495
accettato
250599Kashipara Billing Software HTTP POST Request material_bill.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0494
accettato
250598Kashipara Billing Software HTTP POST Request submit_delivery_list.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0493
accettato
250597Kashipara Billing Software HTTP POST Request buyer_detail_submit.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0492
accettato
250596Huaxia ERP UserController.java escalazione di privilegiVulDBVulDB12/01/202402/02/2024CVE-2024-0491
accettato
250595Huaxia ERP getAllList rivelazione di un 'informazioneVulDBVulDB12/01/202402/02/2024CVE-2024-0490
accettato
250594code-projects Fighting Cock Information System edit_chicken.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0489
accettato
250593code-projects Fighting Cock Information System new-feed.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0488
accettato
250592code-projects Fighting Cock Information System delete-vaccine.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0487
accettato
250591code-projects Fighting Cock Information System add_con.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0486
accettato
250590code-projects Fighting Cock Information System add_con.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0485
accettato
250589code-projects Fighting Cock Information System update_mother.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0484
accettato
250588Taokeyun HTTP POST Request Task.php index sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0483
accettato
250587Taokeyun HTTP POST Request Video.php index sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0482
accettato
250586Taokeyun HTTP POST Request Goods.php shopGoods sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0481
accettato
250585Taokeyun HTTP POST Request Drs.php index sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0480
accettato
250584Taokeyun HTTP POST Request User.php login sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0479
accettato
250583code-projects Fighting Cock Information System edit_chicken.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0478
accettato
250582code-projects Fighting Cock Information System update-deworm.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0477
accettato
250581Blood Bank & Donor Management request-received-bydonar.php cross site scriptingVulDBVulDB12/01/202402/02/2024CVE-2024-0476
accettato
250580code-projects Dormitory Management System modifyuser.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0475
accettato
250579code-projects Dormitory Management System login.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0474
accettato
250578code-projects Dormitory Management System comment.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0473
accettato
250577code-projects Dormitory Management System modifyuser.php rivelazione di un 'informazioneVulDBVulDB12/01/202402/02/2024CVE-2024-0472
accettato
250576code-projects Human Resource Integrated System dec_service_credits.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0471
accettato
250575code-projects Human Resource Integrated System inc_service_credits.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0470
accettato
250574code-projects Human Resource Integrated System update_personal_info.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0469
accettato
250573code-projects Fighting Cock Information System new-father.php escalazione di privilegiVulDBVulDB12/01/202402/02/2024CVE-2024-0468
accettato
250572code-projects Employee Profile Management System edit_position_query.php cross site scriptingVulDBVulDB12/01/202402/02/2024CVE-2024-0467
accettato
250571code-projects Employee Profile Management System file_table.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0466
accettato
250570code-projects Employee Profile Management System download.php rivelazione di un 'informazioneVulDBVulDB12/01/202402/02/2024CVE-2024-0465
accettato
250569code-projects Online Faculty Clearance HTTP GET Request delete_faculty.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0464
accettato
250568code-projects Online Faculty Clearance HTTP POST Request admin_view_info.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0463
accettato
250567code-projects Online Faculty Clearance HTTP POST Request designee_view_status.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0462
accettato
250566code-projects Online Faculty Clearance HTTP POST Request deactivate.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0461
accettato
250565code-projects Faculty Management System student-print.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0460
accettato
250564Blood Bank & Donor Management request-received-bydonar.php sql injectionVulDBVulDB12/01/202402/02/2024CVE-2024-0459
accettato
250562ECshop view_sendlist.php sql injectionVulDBVulDB12/01/202415/02/2024CVE-2024-1530
accettato
250445ForU CMS cms_template.php sql injectionVulDBVulDB11/01/202430/01/2024CVE-2024-0426
accettato
250444ForU CMS escalazione di privilegiVulDBVulDB11/01/202430/01/2024CVE-2024-0425
accettato
250443CodeAstro Simple Banking System Create a User Page createuser.php cross site scriptingVulDBVulDB11/01/202430/01/2024CVE-2024-0424
accettato
250442CodeAstro Online Food Ordering System dishes.php cross site scriptingVulDBVulDB11/01/202430/01/2024CVE-2024-0423
accettato
250441CodeAstro POS and Inventory Management System New Item Creation Page new_item cross site scriptingVulDBVulDB11/01/202430/01/2024CVE-2024-0422
accettato
250439Jasper httpdx HTTP POST Request denial of serviceVulDBVulDB11/01/202430/01/2024CVE-2024-0419
accettato
250438iSharer and upRedSun File Sharing Wizard GET Request denial of serviceVulDBVulDB11/01/202430/01/2024CVE-2024-0418
accettato
250437DeShang DSShop MemberAuth.php vulnerabilità sconosciutaVulDBVulDB11/01/202430/01/2024CVE-2024-0417
accettato
250436DeShang DSMall MemberAuth.php vulnerabilità sconosciutaVulDBVulDB11/01/202430/01/2024CVE-2024-0416
accettato
250435DeShang DSMall Image URL TaobaoExport.php escalazione di privilegiVulDBVulDB11/01/202430/01/2024CVE-2024-0415
accettato
250434DeShang DSCMS install.php escalazione di privilegiVulDBVulDB11/01/202430/01/2024CVE-2024-0414
accettato
250433DeShang DSKMS install.php escalazione di privilegiVulDBVulDB11/01/202430/01/2024CVE-2024-0413
accettato
250432DeShang DSShop HTTP GET Request install.php escalazione di privilegiVulDBVulDB11/01/202430/01/2024CVE-2024-0412
accettato
250431DeShang DSMall HTTP GET Request install.php escalazione di privilegiVulDBVulDB11/01/202430/01/2024CVE-2024-0411
accettato
250230SourceCodester Student Attendance System attendance_report.php sql injectionVulDBVulDB10/01/202428/01/2024CVE-2024-0389
accettato
250131PHPGurukul Hospital Management System query-details.php sql injectionVulDBVulDB09/01/202426/01/2024CVE-2024-0364
accettato
250130PHPGurukul Hospital Management System patient-search.php sql injectionVulDBVulDB09/01/202426/01/2024CVE-2024-0363
accettato
250129PHPGurukul Hospital Management System change-password.php sql injectionVulDBVulDB09/01/202426/01/2024CVE-2024-0362
accettato
250128PHPGurukul Hospital Management System contact.php sql injectionVulDBVulDB09/01/202426/01/2024CVE-2024-0361
accettato
250127PHPGurukul Hospital Management System edit-doctor-specialization.php sql injectionVulDBVulDB09/01/202426/01/2024CVE-2024-0360
accettato
250126code-projects Simple Online Hotel Reservation System login.php sql injectionVulDBVulDB09/01/202426/01/2024CVE-2024-0359
accettato
250125DeShang DSO2O install.php escalazione di privilegiVulDBVulDB09/01/202426/01/2024CVE-2024-0358
accettato
250124coderd-repos Eva HTTP POST Request page sql injectionVulDBVulDB09/01/202426/01/2024CVE-2024-0357
accettato
250123Mandelo ssm_shiro_blog Backend updateRoles escalazione di privilegiVulDBVulDB09/01/202426/01/2024CVE-2024-0356
accettato
250122PHPGurukul Dairy Farm Shop Management System add-category.php sql injectionVulDBVulDB09/01/202426/01/2024CVE-2024-0355
accettato
250121unknown-o download-station index.php rivelazione di un 'informazioneVulDBVulDB09/01/202426/01/2024CVE-2024-0354
accettato
250120Likeshop HTTP POST Request File.php userFormImage escalazione di privilegiVulDBVulDB09/01/202426/01/2024CVE-2024-0352
accettato
250119SourceCodester Engineers Online Portal autenticazione deboleVulDBVulDB09/01/202426/01/2024CVE-2024-0351
accettato
250118SourceCodester Engineers Online Portal autenticazione deboleVulDBVulDB09/01/202426/01/2024CVE-2024-0350
accettato
250117SourceCodester Engineers Online Portal rivelazione di un 'informazioneVulDBVulDB09/01/202426/01/2024CVE-2024-0349
accettato
250116SourceCodester Engineers Online Portal File Upload denial of serviceVulDBVulDB09/01/202426/01/2024CVE-2024-0348
accettato
250115SourceCodester Engineers Online Portal signup_teacher.php autenticazione deboleVulDBVulDB09/01/202426/01/2024CVE-2024-0347
accettato
250114CodeAstro Vehicle Booking System Feedback Page user-give-feedback.php cross site scriptingVulDBVulDB09/01/202426/01/2024CVE-2024-0346
accettato
250113CodeAstro Vehicle Booking System User Registration usr-register.php cross site scriptingVulDBVulDB09/01/202426/01/2024CVE-2024-0345
accettato
250112soxft TimeMail check.php sql injectionVulDBVulDB09/01/202426/01/2024CVE-2024-0344
accettato
250111CodeAstro Simple House Rental System Login Panel cross site scriptingVulDBVulDB09/01/202426/01/2024CVE-2024-0343
accettato
250110Inis Sqlite.php sql injectionVulDBVulDB09/01/202426/01/2024CVE-2024-0342
accettato
250109Inis GET Request File.php rivelazione di un 'informazioneVulDBVulDB09/01/202426/01/2024CVE-2024-0341
accettato
249875Inis Proxy.php escalazione di privilegiVulDBVulDB07/01/202425/01/2024CVE-2024-0308
accettato
249874Kashipara Dynamic Lab Management System login_process.php sql injectionVulDBVulDB07/01/202425/01/2024CVE-2024-0307
accettato
249873Kashipara Dynamic Lab Management System admin_login_process.php sql injectionVulDBVulDB07/01/202425/01/2024CVE-2024-0306
accettato
249872Guangzhou Yingke Electronic Technology Ncast Guest Login IPSetup.php rivelazione di un 'informazioneVulDBVulDB07/01/202425/01/2024CVE-2024-0305
accettato
249871Youke365 collect.php escalazione di privilegiVulDBVulDB07/01/202425/01/2024CVE-2024-0304
accettato
249870Youke365 Parameter caiji.php escalazione di privilegiVulDBVulDB07/01/202425/01/2024CVE-2024-0303
accettato
249869fhs-opensource iparking vueLogin escalazione di privilegiVulDBVulDB07/01/202425/01/2024CVE-2024-0302
accettato
249868fhs-opensource iparking PayTempOrderAction.java getData sql injectionVulDBVulDB07/01/202425/01/2024CVE-2024-0301
accettato
249866Beijing Baichuo Smart S150 Management Platform HTTP POST Request userattestation.php escalazione di privilegiVulDBVulDB07/01/202425/01/2024CVE-2024-0300
accettato
249865Totolink N200RE cstecgi.cgi setTracerouteCfg escalazione di privilegiVulDBVulDB07/01/202425/01/2024CVE-2024-0299
accettato
249864Totolink N200RE cstecgi.cgi setDiagnosisCfg escalazione di privilegiVulDBVulDB07/01/202425/01/2024CVE-2024-0298
accettato
249863Totolink N200RE cstecgi.cgi UploadFirmwareFile escalazione di privilegiVulDBVulDB07/01/202425/01/2024CVE-2024-0297
accettato
249862Totolink N200RE cstecgi.cgi NTPSyncWithHost escalazione di privilegiVulDBVulDB07/01/202425/01/2024CVE-2024-0296
accettato
249861Totolink LR1200GB cstecgi.cgi setWanCfg escalazione di privilegiVulDBVulDB07/01/202425/01/2024CVE-2024-0295
accettato
249860Totolink LR1200GB cstecgi.cgi setUssd escalazione di privilegiVulDBVulDB07/01/202425/01/2024CVE-2024-0294
accettato
249859Totolink LR1200GB cstecgi.cgi setUploadSetting escalazione di privilegiVulDBVulDB07/01/202425/01/2024CVE-2024-0293
accettato
249858Totolink LR1200GB cstecgi.cgi setOpModeCfg escalazione di privilegiVulDBVulDB07/01/202425/01/2024CVE-2024-0292
accettato
249857Totolink LR1200GB cstecgi.cgi UploadFirmwareFile escalazione di privilegiVulDBVulDB07/01/202425/01/2024CVE-2024-0291
accettato
249851Kashipara Food Management System stock_edit.php sql injectionVulDBVulDB07/01/202425/01/2024CVE-2024-0290
accettato
249850Kashipara Food Management System stock_entry_submit.php sql injectionVulDBVulDB07/01/202425/01/2024CVE-2024-0289
accettato
249849Kashipara Food Management System rawstock_used_damaged_submit.php sql injectionVulDBVulDB07/01/202425/01/2024CVE-2024-0288
accettato
249848Kashipara Food Management System itemBillPdf.php sql injectionVulDBVulDB07/01/202425/01/2024CVE-2024-0287
accettato
249843PHPGurukul Hospital Management System Contact Form index.php#contact_us cross site scriptingVulDBVulDB06/01/202425/01/2024CVE-2024-0286
accettato
249839Kashipara Food Management System party_submit.php cross site scriptingVulDBVulDB06/01/202424/01/2024CVE-2024-0284
accettato
249838Kashipara Food Management System party_details.php cross site scriptingVulDBVulDB06/01/202424/01/2024CVE-2024-0283
accettato
249837Kashipara Food Management System addmaterialsubmit.php cross site scriptingVulDBVulDB06/01/202424/01/2024CVE-2024-0282
accettato
249836Kashipara Food Management System loginCheck.php sql injectionVulDBVulDB06/01/202424/01/2024CVE-2024-0281
accettato
249835Kashipara Food Management System item_type_submit.php sql injectionVulDBVulDB06/01/202424/01/2024CVE-2024-0280
accettato
249834Kashipara Food Management System item_list_edit.php sql injectionVulDBVulDB06/01/202424/01/2024CVE-2024-0279
accettato
249833Kashipara Food Management System partylist_edit_submit.php sql injectionVulDBVulDB06/01/202424/01/2024CVE-2024-0278
accettato
249832Kashipara Food Management System party_submit.php sql injectionVulDBVulDB06/01/202424/01/2024CVE-2024-0277
accettato
249831Kashipara Food Management System rawstock_used_damaged_smt.php sql injectionVulDBVulDB06/01/202424/01/2024CVE-2024-0276
accettato
249830Kashipara Food Management System item_edit_submit.php sql injectionVulDBVulDB06/01/202424/01/2024CVE-2024-0275
accettato
249829Kashipara Food Management System billAjax.php sql injectionVulDBVulDB06/01/202424/01/2024CVE-2024-0274
accettato
249828Kashipara Food Management System addwaste_entry.php sql injectionVulDBVulDB06/01/202424/01/2024CVE-2024-0273
accettato
249827Kashipara Food Management System addmaterialsubmit.php sql injectionVulDBVulDB06/01/202424/01/2024CVE-2024-0272
accettato
249826Kashipara Food Management System addmaterial_edit.php sql injectionVulDBVulDB06/01/202424/01/2024CVE-2024-0271
accettato
249825Kashipara Food Management System item_list_submit.php sql injectionVulDBVulDB06/01/202424/01/2024CVE-2024-0270
accettato
249824Kashipara Hospital Management System registration.php sql injectionVulDBVulDB06/01/202424/01/2024CVE-2024-0268
accettato
249823Kashipara Hospital Management System Parameter login.php sql injectionVulDBVulDB06/01/202424/01/2024CVE-2024-0267
accettato
249822Project Worlds Online Lawyer Management System User Registration cross site scriptingVulDBVulDB06/01/202424/01/2024CVE-2024-0266
accettato
249821SourceCodester Clinic Queuing System GET Parameter index.php escalazione di privilegiVulDBVulDB06/01/202424/01/2024CVE-2024-0265
accettato
249820SourceCodester Clinic Queuing System LoginRegistration.php escalazione di privilegiVulDBVulDB06/01/202424/01/2024CVE-2024-0264
accettato
249819ACME Ultra Mini HTTPd HTTP GET Request denial of serviceVulDBVulDB06/01/202424/01/2024CVE-2024-0263
accettato
249818Online Job Portal Create News Page News.php cross site scriptingVulDBVulDB06/01/202424/01/2024CVE-2024-0262
accettato
249817Sentex FTPDMIN RNFR Command denial of serviceVulDBVulDB06/01/202424/01/2024CVE-2024-0261
accettato
249816SourceCodester Engineers Online Portal Password Change change_password_teacher.php autenticazione deboleVulDBVulDB06/01/202424/01/2024CVE-2024-0260
accettato
249778CodeAstro Online Food Ordering System Admin Panel sql injectionVulDBVulDB05/01/202424/01/2024CVE-2024-0247
accettato
249759IceWarp Utility Download cross site scriptingVulDBVulDB05/01/202424/01/2024CVE-2024-0246
accettato
249511Magic-Api escalazione di privilegiVulDBVulDB02/01/202423/01/2024CVE-2024-0196
accettato
249510spider-flow FunctionController.java FunctionService.saveFunction escalazione di privilegiVulDBVulDB02/01/202422/01/2024CVE-2024-0195
accettato
249509CodeAstro Internet Banking System Profile Picture pages_account.php escalazione di privilegiVulDBVulDB02/01/202422/01/2024CVE-2024-0194
accettato
249505RRJ Nueva Ecija Engineer Online Portal Add Downloadable downloadable.php escalazione di privilegiVulDBVulDB02/01/202422/01/2024CVE-2024-0192
accettato
249504RRJ Nueva Ecija Engineer Online Portal rivelazione di un 'informazioneVulDBVulDB02/01/202422/01/2024CVE-2024-0191
accettato
249503RRJ Nueva Ecija Engineer Online Portal Quiz add_quiz.php cross site scriptingVulDBVulDB02/01/202422/01/2024CVE-2024-0190
accettato
249502RRJ Nueva Ecija Engineer Online Portal Create Message teacher_message.php cross site scriptingVulDBVulDB02/01/202422/01/2024CVE-2024-0189
accettato
249501RRJ Nueva Ecija Engineer Online Portal change_password_teacher.php autenticazione deboleVulDBVulDB02/01/202422/01/2024CVE-2024-0188
accettato
249444HuiRan Host Reseller System HTTP POST Request escalazione di privilegiVulDBVulDB01/01/202422/01/2024CVE-2024-0186
accettato
249443RRJ Nueva Ecija Engineer Online Portal Avatar dasboard_teacher.php escalazione di privilegiVulDBVulDB01/01/202422/01/2024CVE-2024-0185
accettato
249442RRJ Nueva Ecija Engineer Online Portal Add Enginer edit_teacher.php cross site scriptingVulDBVulDB01/01/202422/01/2024CVE-2024-0184
accettato
249441RRJ Nueva Ecija Engineer Online Portal NIA Office students.php cross site scriptingVulDBVulDB01/01/202422/01/2024CVE-2024-0183
accettato
249440SourceCodester Engineers Online Portal Admin Login sql injectionVulDBVulDB01/01/202422/01/2024CVE-2024-0182
accettato
249433RRJ Nueva Ecija Engineer Online Portal Admin Panel admin_user.php cross site scriptingVulDBVulDB01/01/202422/01/2024CVE-2024-0181
accettato

Do you know our Splunk app?

Download it now for free!