Filtered by vendor Insurance Management System Project Subscriptions
Total 12 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-8208 3 Insurance Management System Project, Itsourcecode, Nafisulbari 3 Insurance Management System, Insurance Management System, Insurance Management System 2024-08-29 3.5 Low
A vulnerability has been found in nafisulbari/itsourcecode Insurance Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file editClient.php. The manipulation of the argument AGENT ID leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-8209 3 Insurance Management System Project, Itsourcecode, Nafisulbari 3 Insurance Management System, Insurance Management System, Insurance Management System 2024-08-29 3.5 Low
A vulnerability was found in nafisulbari/itsourcecode Insurance Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file addClient.php. The manipulation of the argument CLIENT ID leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-8216 1 Insurance Management System Project 1 Insurance Management System 2024-08-29 5.4 Medium
A vulnerability, which was classified as critical, has been found in nafisulbari/itsourcecode Insurance Management System 1.0. Affected by this issue is some unknown functionality of the file editPayment.php of the component Payment Handler. The manipulation of the argument recipt_no leads to improper access controls. The attack may be launched remotely. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-7916 2 Insurance Management System Project, Sourcecodester 2 Insurance Management System, Insurance Management System 2024-08-20 3.5 Low
A vulnerability classified as problematic was found in nafisulbari/itsourcecode Insurance Management System 1.0. Affected by this vulnerability is an unknown functionality of the file addNominee.php of the component Add Nominee Page. The manipulation of the argument Nominee-Client ID leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2022-30001 1 Insurance Management System Project 1 Insurance Management System 2024-08-03 9.8 Critical
Insurance Management System 1.0 is vulnerable to SQL Injection via /insurance/editAgent.php?agent_id=.
CVE-2022-30002 1 Insurance Management System Project 1 Insurance Management System 2024-08-03 7.2 High
Insurance Management System 1.0 is vulnerable to SQL Injection via /insurance/editNominee.php?nominee_id=.
CVE-2022-30000 1 Insurance Management System Project 1 Insurance Management System 2024-08-03 9.8 Critical
Insurance Management System 1.0 is vulnerable to SQL Injection via /insurance/editPayment.php?recipt_no=.
CVE-2022-29999 1 Insurance Management System Project 1 Insurance Management System 2024-08-03 9.8 Critical
Insurance Management System 1.0 is vulnerable to SQL Injection via /insurance/editClient.php?client_id=.
CVE-2022-29998 1 Insurance Management System Project 1 Insurance Management System 2024-08-03 9.8 Critical
Insurance Management System 1.0 is vulnerable to SQL Injection via /insurance/clientStatus.php?client_id=.
CVE-2022-27124 1 Insurance Management System Project 1 Insurance Management System 2024-08-03 9.8 Critical
Insurance Management System 1.0 was discovered to contain a SQL injection vulnerability via the username parameter.
CVE-2024-7080 1 Insurance Management System Project 1 Insurance Management System 2024-08-01 5.3 Medium
A vulnerability was found in SourceCodester Insurance Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /E-Insurance/. The manipulation leads to direct request. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-272365 was assigned to this vulnerability.
CVE-2024-7068 1 Insurance Management System Project 1 Insurance Management System 2024-08-01 3.5 Low
A vulnerability classified as problematic has been found in SourceCodester Insurance Management System 1.0. This affects an unknown part of the file /Script/admin/core/update_sub_category. The manipulation of the argument name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-272349 was assigned to this vulnerability.