Filtered by vendor Sanitization Management System Project Subscriptions
Total 30 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-45214 1 Sanitization Management System Project 1 Sanitization Management System 2024-08-03 6.1 Medium
A cross-site scripting (XSS) vulnerability in Sanitization Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the username parameter at /php-sms/classes/Login.php.
CVE-2022-44393 1 Sanitization Management System Project 1 Sanitization Management System 2024-08-03 7.2 High
Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/?page=services/view_service&id=.
CVE-2022-44348 1 Sanitization Management System Project 1 Sanitization Management System 2024-08-03 7.2 High
Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/orders/update_status.php?id=.
CVE-2022-44296 1 Sanitization Management System Project 1 Sanitization Management System 2024-08-03 7.2 High
Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/quotes/manage_remark.php?id=.
CVE-2022-44295 1 Sanitization Management System Project 1 Sanitization Management System 2024-08-03 7.2 High
Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/orders/assign_team.php?id=.
CVE-2022-44347 1 Sanitization Management System Project 1 Sanitization Management System 2024-08-03 7.2 High
Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/?page=inquiries/view_inquiry&id=.
CVE-2022-44294 1 Sanitization Management System Project 1 Sanitization Management System 2024-08-03 7.2 High
Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/?page=services/manage_service&id=.
CVE-2022-44345 1 Sanitization Management System Project 1 Sanitization Management System 2024-08-03 7.2 High
Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/?page=quotes/view_quote&id=.
CVE-2022-44278 1 Sanitization Management System Project 1 Sanitization Management System 2024-08-03 7.2 High
Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/?page=user/manage_user&id=.
CVE-2022-44151 1 Sanitization Management System Project 1 Sanitization Management System 2024-08-03 9.8 Critical
Simple Inventory Management System v1.0 is vulnerable to SQL Injection via /ims/login.php.
CVE-2022-44096 1 Sanitization Management System Project 1 Sanitization Management System 2024-08-03 9.8 Critical
Sanitization Management System v1.0 was discovered to contain hardcoded credentials which allows attackers to escalate privileges and access the admin panel.
CVE-2022-44277 1 Sanitization Management System Project 1 Sanitization Management System 2024-08-03 7.2 High
Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/classes/Master.php?f=delete_product.
CVE-2022-44137 1 Sanitization Management System Project 1 Sanitization Management System 2024-08-03 7.2 High
SourceCodester Sanitization Management System 1.0 is vulnerable to SQL Injection.
CVE-2022-43352 1 Sanitization Management System Project 1 Sanitization Management System 2024-08-03 7.2 High
Sanitization Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /php-sms/classes/Master.php?f=delete_quote.
CVE-2022-43351 1 Sanitization Management System Project 1 Sanitization Management System 2024-08-03 6.5 Medium
Sanitization Management System v1.0 was discovered to contain an arbitrary file deletion vulnerability via the component /classes/Master.php?f=delete_img.
CVE-2022-43354 1 Sanitization Management System Project 1 Sanitization Management System 2024-08-03 7.2 High
Sanitization Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/?page=orders/manage_request.
CVE-2022-43355 1 Sanitization Management System Project 1 Sanitization Management System 2024-08-03 7.2 High
Sanitization Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /php-sms/classes/Master.php?f=delete_service.
CVE-2022-43350 1 Sanitization Management System Project 1 Sanitization Management System 2024-08-03 7.2 High
Sanitization Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /php-sms/classes/Master.php?f=delete_inquiry.
CVE-2022-43353 1 Sanitization Management System Project 1 Sanitization Management System 2024-08-03 7.2 High
Sanitization Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/?page=orders/view_order.
CVE-2022-4726 1 Sanitization Management System Project 1 Sanitization Management System 2024-08-03 6.3 Medium
A vulnerability classified as critical was found in SourceCodester Sanitization Management System 1.0. Affected by this vulnerability is an unknown functionality of the component Admin Login. The manipulation of the argument username/password leads to sql injection. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-216739.