Filtered by vendor Kashipara Subscriptions
Total 110 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-41245 2 Kashipara, Lopalopa 2 Responsive School Management System, Responsive School Management System 2024-08-08 7.5 High
An Incorrect Access Control vulnerability was found in /smsa/view_teachers.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to view TEACHER details.
CVE-2024-41244 2 Kashipara, Lopalopa 2 Responsive School Management System, Responsive School Management System 2024-08-08 7.5 High
An Incorrect Access Control vulnerability was found in /smsa/view_class.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to view CLASS details.
CVE-2024-41246 2 Kashipara, Lopalopa 2 Responsive School Management System, Responsive School Management System 2024-08-08 5.3 Medium
An Incorrect Access Control vulnerability was found in /smsa/admin_dashboard.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to view administrator dashboard.
CVE-2024-41247 2 Kashipara, Lopalopa 2 Responsive School Management System, Responsive School Management System 2024-08-08 9.1 Critical
An Incorrect Access Control vulnerability was found in /smsa/add_class.php and /smsa/add_class_submit.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to add a new class entry.
CVE-2024-41248 2 Kashipara, Lopalopa 2 Responsive School Management System, Responsive School Management System 2024-08-08 7.5 High
An Incorrect Access Control vulnerability was found in /smsa/add_subject.php and /smsa/add_subject_submit.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to add a new subject entry.
CVE-2024-41249 2 Kashipara, Lopalopa 2 Responsive School Management System, Responsive School Management System 2024-08-08 7.5 High
An Incorrect Access Control vulnerability was found in /smsa/view_subject.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to view SUBJECT details.
CVE-2024-41252 2 Kashipara, Lopalopa 2 Responsive School Management System, Responsive School Management System 2024-08-08 5.3 Medium
An Incorrect Access Control vulnerability was found in /smsa/admin_student_register_approval.php and /smsa/admin_student_register_approval_submit.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to view and approve student registration.
CVE-2023-50865 1 Kashipara 1 Travel Website 2024-08-02 9.8 Critical
Travel Website v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'city' parameter of the hotelSearch.php resource does not validate the characters received and they are sent unfiltered to the database.
CVE-2023-50863 1 Kashipara 1 Travel Website 2024-08-02 9.8 Critical
Travel Website v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'hotelIDHidden' parameter of the generateReceipt.php resource does not validate the characters received and they are sent unfiltered to the database.
CVE-2023-50867 1 Kashipara 1 Travel Website 2024-08-02 9.8 Critical
Travel Website v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'username' parameter of the signupAction.php resource does not validate the characters received and they are sent unfiltered to the database.
CVE-2023-50866 1 Kashipara 1 Travel Website 2024-08-02 9.8 Critical
Travel Website v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'username' parameter of the loginAction.php resource does not validate the characters received and they are sent unfiltered to the database.
CVE-2023-50862 1 Kashipara 1 Travel Website 2024-08-02 9.8 Critical
Travel Website v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'hotelIDHidden' parameter of the booking.php resource does not validate the characters received and they are sent unfiltered to the database.
CVE-2023-50864 1 Kashipara 1 Travel Website 2024-08-02 9.8 Critical
Travel Website v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'hotelId' parameter of the hotelDetails.php resource does not validate the characters received and they are sent unfiltered to the database.
CVE-2023-50753 1 Kashipara 1 Online Notice Board System 2024-08-02 9.8 Critical
Online Notice Board System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'dd' parameter of the user/update_profile.php resource does not validate the characters received and they are sent unfiltered to the database.
CVE-2023-50743 1 Kashipara 1 Online Notice Board System 2024-08-02 9.8 Critical
Online Notice Board System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'dd' parameter of the registration.php resource does not validate the characters received and they are sent unfiltered to the database.
CVE-2023-49677 1 Kashipara 1 Job Portal 2024-08-02 9.8 Critical
Job Portal v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'cmbQual' parameter of the Employer/InsertJob.php resource does not validate the characters received and they are sent unfiltered to the database.
CVE-2023-49622 1 Kashipara 1 Billing Software 2024-08-02 9.8 Critical
Billing Software v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'itemnameid' parameter of the material_bill.php?action=itemRelation resource does not validate the characters received and they are sent unfiltered to the database.
CVE-2023-49658 1 Kashipara 1 Billing Software 2024-08-02 9.8 Critical
Billing Software v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'bank_details' parameter of the party_submit.php resource does not validate the characters received and they are sent unfiltered to the database.
CVE-2023-49639 1 Kashipara 1 Billing Software 2024-08-02 9.8 Critical
Billing Software v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'customer_details' parameter of the buyer_invoice_submit.php resource does not validate the characters received and they are sent unfiltered to the database.
CVE-2023-49665 1 Kashipara 1 Billing Software 2024-08-02 9.8 Critical
Billing Software v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'quantity[]' parameter of the submit_delivery_list.php resource does not validate the characters received and they are sent unfiltered to the database.