Filtered by vendor Library Management System Project Subscriptions
Filtered by product Library Management System Subscriptions
Total 34 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-18796 1 Library Management System Project 1 Library Management System 2024-08-05 N/A
Library Management System 1.0 has SQL Injection via the "Search for Books" screen.
CVE-2020-28073 1 Library Management System Project 1 Library Management System 2024-08-04 9.8 Critical
SourceCodester Library Management System 1.0 is affected by SQL Injection allowing an attacker to bypass the user authentication and impersonate any user on the system.
CVE-2022-37794 1 Library Management System Project 1 Library Management System 2024-08-03 9.8 Critical
In Library Management System 1.0 the /card/in-card.php file id_no parameters are vulnerable to SQL injection.
CVE-2022-36728 1 Library Management System Project 1 Library Management System 2024-08-03 9.8 Critical
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the RollNo parameter at /staff/delstu.php.
CVE-2022-36733 1 Library Management System Project 1 Library Management System 2024-08-03 9.8 Critical
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the M_Id parameter at /admin/del.php.
CVE-2022-36709 1 Library Management System Project 1 Library Management System 2024-08-03 9.8 Critical
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /staff/edit_book_details.php.
CVE-2022-36732 1 Library Management System Project 1 Library Management System 2024-08-03 9.8 Critical
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /librarian/dele.php.
CVE-2022-36735 1 Library Management System Project 1 Library Management System 2024-08-03 9.8 Critical
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the bookId parameter at /admin/delete.php.
CVE-2022-36712 1 Library Management System Project 1 Library Management System 2024-08-03 9.8 Critical
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /staff/studentdetails.php.
CVE-2022-36729 1 Library Management System Project 1 Library Management System 2024-08-03 9.8 Critical
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the M_Id parameter at /librarian/del.php.
CVE-2022-36731 1 Library Management System Project 1 Library Management System 2024-08-03 9.8 Critical
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the RollNo parameter at /librarian/delstu.php.
CVE-2022-36721 1 Library Management System Project 1 Library Management System 2024-08-03 8.8 High
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the Textbook parameter at /admin/modify.php.
CVE-2022-36713 1 Library Management System Project 1 Library Management System 2024-08-03 9.8 Critical
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the Section parameter at /librarian/lab.php.
CVE-2022-36734 1 Library Management System Project 1 Library Management System 2024-08-03 9.8 Critical
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the RollNo parameter at /admin/delstu.php.
CVE-2022-36722 1 Library Management System Project 1 Library Management System 2024-08-03 9.8 Critical
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the title parameter at /librarian/history.php.
CVE-2022-36727 1 Library Management System Project 1 Library Management System 2024-08-03 9.8 Critical
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the bookId parameter at /staff/delete.php.
CVE-2022-36708 1 Library Management System Project 1 Library Management System 2024-08-03 9.8 Critical
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the Id parameter at /student/bookdetails.php.
CVE-2022-36711 1 Library Management System Project 1 Library Management System 2024-08-03 9.8 Critical
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /staff/bookdetails.php.
CVE-2022-36720 1 Library Management System Project 1 Library Management System 2024-08-03 8.8 High
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/modify1.php.
CVE-2022-36714 1 Library Management System Project 1 Library Management System 2024-08-03 9.8 Critical
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the Section parameter at /staff/lab.php.