Vulnerabilities (CVE)

Filtered by CWE-89
Total 12391 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-30980 2024-09-06 N/A 9.8 CRITICAL
SQL Injection vulnerability in phpgurukul Cyber Cafe Management System Using PHP & MySQL 1.0 allows attackers to run arbitrary SQL commands via the Computer Location parameter in manage-computer.php page.
CVE-2023-36263 1 Prestashop 1 Opartlimitquantity 2024-09-06 N/A 9.8 CRITICAL
Prestashop opartlimitquantity 1.4.5 and before is vulnerable to SQL Injection. OpartlimitquantityAlertlimitModuleFrontController::displayAjaxPushAlertMessage()` has sensitive SQL calls that can be executed with a trivial http call and exploited to forge a SQL injection.
CVE-2023-33927 1 Themeisle 1 Multiple Page Generator 2024-09-06 N/A 9.8 CRITICAL
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themeisle Multiple Page Generator Plugin – MPG multiple-pages-generator-by-porthas allows SQL Injection.This issue affects Multiple Page Generator Plugin – MPG: from n/a through 3.3.19.
CVE-2023-31212 1 Crmperks 1 Database For Contact Form 7\, Wpforms\, Elementor Forms 2024-09-06 N/A 9.8 CRITICAL
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CRM Perks Database for Contact Form 7, WPforms, Elementor forms contact-form-entries allows SQL Injection.This issue affects Database for Contact Form 7, WPforms, Elementor forms: from n/a through 1.3.0.
CVE-2023-28777 1 Learndash 1 Learndash 2024-09-06 N/A 8.8 HIGH
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in LearnDash LearnDash LMS allows SQL Injection.This issue affects LearnDash LMS: from n/a through 4.5.3.
CVE-2023-24000 1 Gamipress 1 Gamipress 2024-09-06 N/A 9.8 CRITICAL
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in GamiPress gamipress allows SQL Injection.This issue affects GamiPress: from n/a through 2.5.7.
CVE-2024-42783 1 Lopalopa 1 Music Management System 2024-09-06 N/A 9.8 CRITICAL
Kashipara Music Management System v1.0 is vulnerable to SQL Injection via /music/manage_playlist_items.php. An attacker can execute arbitrary SQL commands via the "pid" parameter.
CVE-2024-42679 1 Cysoft168 1 Super Easy Enterprise Management System 2024-09-06 N/A 7.8 HIGH
SQL Injection vulnerability in Super easy enterprise management system v.1.0.0 and before allows a local attacker to execute arbitrary code via a crafted script to the/ajax/Login.ashx component.
CVE-2024-28816 2024-09-06 N/A N/A
Student Information Chatbot a0196ab allows SQL injection via the username to the login function in index.php.
CVE-2023-46954 1 Relativity 1 Relativityone 2024-09-06 N/A 9.8 CRITICAL
SQL Injection vulnerability in Relativity ODA LLC RelativityOne v.12.1.537.3 Patch 2 and earlier allows a remote attacker to execute arbitrary code via the name parameter.
CVE-2024-6191 1 Angeljudesuarez 1 Student Management System 2024-09-06 7.5 HIGH 9.8 CRITICAL
A vulnerability classified as critical has been found in itsourcecode Student Management System 1.0. This affects an unknown part of the file login.php of the component Login Page. The manipulation of the argument user leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269163.
CVE-2024-6192 1 Angeljudesuarez 1 Loan Management System 2024-09-06 7.5 HIGH 9.8 CRITICAL
A vulnerability classified as critical was found in itsourcecode Loan Management System 1.0. This vulnerability affects unknown code of the file login.php of the component Login Page. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-269164.
CVE-2024-6253 1 Kevinwong 1 Online Food Ordering System 2024-09-06 7.5 HIGH 9.8 CRITICAL
A vulnerability was found in itsourcecode Online Food Ordering System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /purchase.php. The manipulation of the argument customer leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-269420.
CVE-2024-44739 2024-09-06 N/A 8.8 HIGH
Sourcecodester Simple Forum Website v1.0 has a SQL injection vulnerability in /php-sqlite-forum/?page=manage_user&id=.
CVE-2024-8415 1 Oretnom23 1 Food Ordering Management System 2024-09-06 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in SourceCodester Food Ordering Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /routers/add-ticket.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-8416 1 Oretnom23 1 Food Ordering Management System 2024-09-06 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in SourceCodester Food Ordering Management System 1.0. It has been classified as critical. This affects an unknown part of the file /routers/ticket-status.php. The manipulation of the argument ticket_id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2023-38391 1 Themesgrove 1 Onepage Builder 2024-09-06 N/A 7.2 HIGH
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themesgrove Onepage Builder allows SQL Injection.This issue affects Onepage Builder: from n/a through 2.4.1.
CVE-2024-43918 1 Woobewoo 1 Product Table 2024-09-06 N/A 9.8 CRITICAL
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WBW WBW Product Table PRO allows SQL Injection.This issue affects WBW Product Table PRO: from n/a through 1.9.4.
CVE-2024-44727 1 Angeljudesuarez 1 Event Management System 2024-09-06 N/A 9.8 CRITICAL
Sourcecodehero Event Management System1.0 is vulnerable to SQL Injection via the parameter 'username' in /event/admin/login.php.
CVE-2024-8395 2024-09-06 N/A 9.8 CRITICAL
FlyCASS CASS and KCM systems did not correctly filter SQL queries, which made them vulnerable to attack by outside attackers with no authentication.