Filtered by vendor Simple Subscription Website Project Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-43140 1 Simple Subscription Website Project 1 Simple Subscription Website 2024-08-04 9.8 Critical
SQL Injection vulnerability exists in Sourcecodester. Simple Subscription Website 1.0. via the login.
CVE-2021-43141 1 Simple Subscription Website Project 1 Simple Subscription Website 2024-08-04 6.1 Medium
Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Simple Subscription Website 1.0 via the id parameter in plan_application.
CVE-2022-26283 1 Simple Subscription Website Project 1 Simple Subscription Website 2024-08-03 9.8 Critical
Simple Subscription Website v1.0 was discovered to contain a SQL injection vulnerability via the id parameter in the view_plan endpoint. This vulnerability allows attackers to dump the application's database via crafted HTTP requests.
CVE-2024-3014 1 Simple Subscription Website Project 1 Simple Subscription Website 2024-08-01 6.3 Medium
A vulnerability classified as critical has been found in SourceCodester Simple Subscription Website 1.0. Affected is an unknown function of the file Actions.php. The manipulation of the argument title leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-258300.