Vulnerabilities (CVE)

Filtered by vendor Prison Management System Project Subscribe
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-7813 1 Prison Management System Project 1 Prison Management System 2024-08-19 5.0 MEDIUM 7.5 HIGH
A vulnerability, which was classified as problematic, has been found in SourceCodester Prison Management System 1.0. This issue affects some unknown processing of the file /uploadImage/Profile/ of the component Profile Image Handler. The manipulation leads to insufficiently protected credentials. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2022-32395 1 Prison Management System Project 1 Prison Management System 2024-02-28 6.5 MEDIUM 8.8 HIGH
Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/crimes/manage_crime.php:4
CVE-2022-32405 1 Prison Management System Project 1 Prison Management System 2024-02-28 6.5 MEDIUM 8.8 HIGH
Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/prisons/view_prison.php:4
CVE-2022-32400 1 Prison Management System Project 1 Prison Management System 2024-02-28 6.5 MEDIUM 7.2 HIGH
Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/user/manage_user.php:4.
CVE-2022-32392 1 Prison Management System Project 1 Prison Management System 2024-02-28 6.5 MEDIUM 8.8 HIGH
Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/actions/manage_action.php:4
CVE-2022-2020 1 Prison Management System Project 1 Prison Management System 2024-02-28 3.5 LOW 4.8 MEDIUM
A vulnerability, which was classified as problematic, has been found in SourceCodester Prison Management System 1.0. Affected by this issue is some unknown functionality of the file /admin/?page=system_info of the component System Name Handler. The manipulation with the input <img src="" onerror="alert(1)"> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2022-32393 1 Prison Management System Project 1 Prison Management System 2024-02-28 6.5 MEDIUM 8.8 HIGH
Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/cells/view_cell.php:4
CVE-2022-32397 1 Prison Management System Project 1 Prison Management System 2024-02-28 6.5 MEDIUM 8.8 HIGH
Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/visits/view_visit.php:4
CVE-2022-32391 1 Prison Management System Project 1 Prison Management System 2024-02-28 6.5 MEDIUM 8.8 HIGH
Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/actions/view_action.php:4
CVE-2022-32401 1 Prison Management System Project 1 Prison Management System 2024-02-28 6.5 MEDIUM 8.8 HIGH
Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/inmates/manage_privilege.php:4
CVE-2022-32398 1 Prison Management System Project 1 Prison Management System 2024-02-28 6.5 MEDIUM 8.8 HIGH
Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/cells/manage_cell.php:4
CVE-2022-32394 1 Prison Management System Project 1 Prison Management System 2024-02-28 6.5 MEDIUM 8.8 HIGH
Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/inmates/view_inmate.php:3
CVE-2022-32403 1 Prison Management System Project 1 Prison Management System 2024-02-28 6.5 MEDIUM 8.8 HIGH
Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/inmates/manage_record.php:4
CVE-2022-32404 1 Prison Management System Project 1 Prison Management System 2024-02-28 6.5 MEDIUM 8.8 HIGH
Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/inmates/manage_inmate.php:3
CVE-2022-32399 1 Prison Management System Project 1 Prison Management System 2024-02-28 6.5 MEDIUM 8.8 HIGH
Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/crimes/view_crime.php:4
CVE-2022-2019 1 Prison Management System Project 1 Prison Management System 2024-02-28 4.3 MEDIUM 7.5 HIGH
A vulnerability classified as critical was found in SourceCodester Prison Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /classes/Users.php?f=save of the component New User Creation. The manipulation leads to improper authorization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2022-32402 1 Prison Management System Project 1 Prison Management System 2024-02-28 6.5 MEDIUM 8.8 HIGH
Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/prisons/manage_prison.php:4
CVE-2022-2017 1 Prison Management System Project 1 Prison Management System 2024-02-28 6.5 MEDIUM 7.2 HIGH
A vulnerability was found in SourceCodester Prison Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /pms/admin/visits/view_visit.php of the component Visit Handler. The manipulation of the argument id with the input 2%27and%201=2%20union%20select%201,2,3,4,5,6,7,user(),database()--+ leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2022-2018 1 Prison Management System Project 1 Prison Management System 2024-02-28 7.5 HIGH 7.2 HIGH
A vulnerability classified as critical has been found in SourceCodester Prison Management System 1.0. Affected is an unknown function of the file /admin/?page=inmates/view_inmate of the component Inmate Handler. The manipulation of the argument id with the input 1%27%20and%201=2%20union%20select%201,user(),3,4,5,6,7,8,9,0,database(),2,3,4,5,6,7,8,9,0,1,2,3,4--+ leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2022-32396 1 Prison Management System Project 1 Prison Management System 2024-02-28 6.5 MEDIUM 8.8 HIGH
Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/visits/manage_visit.php:4