Filtered by vendor Oretnom23 Subscriptions
Filtered by product Simple Online Book Store System Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-6951 1 Oretnom23 1 Simple Online Book Store System 2024-08-14 6.3 Medium
A vulnerability, which was classified as critical, was found in SourceCodester Simple Online Book Store System 1.0. This affects an unknown part of the file admin_delete.php. The manipulation of the argument bookisbn leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-272073 was assigned to this vulnerability.
CVE-2022-37796 1 Oretnom23 1 Simple Online Book Store System 2024-08-03 5.4 Medium
In Simple Online Book Store System 1.0 in /admin_book.php the Title, Author, and Description parameters are vulnerable to Cross Site Scripting(XSS).