Vulnerabilities (CVE)

Filtered by vendor Water Billing System Project Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-27241 1 Water Billing System Project 1 Water Billing System 2024-02-28 N/A 6.1 MEDIUM
SourceCodester Water Billing System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the lastname text box under the Add Client module.
CVE-2022-30462 1 Water Billing System Project 1 Water Billing System 2024-02-28 3.5 LOW 5.4 MEDIUM
Water-billing-management-system v1.0 is affected by: Cross Site Scripting (XSS) via /wbms/classes/Users.php?f=save, firstname.
CVE-2022-30461 1 Water Billing System Project 1 Water Billing System 2024-02-28 7.5 HIGH 9.8 CRITICAL
Water-billing-management-system v1.0 is vulnerable to SQL Injection via /wbms/classes/Master.php?f=delete_client, id
CVE-2020-36033 1 Water Billing System Project 1 Water Billing System 2024-02-28 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in SourceCodester Water Billing System 1.0 via the id parameter to edituser.php.
CVE-2020-28183 1 Water Billing System Project 1 Water Billing System 2024-02-28 10.0 HIGH 9.8 CRITICAL
SQL injection vulnerability in SourceCodester Water Billing System 1.0 via the username and password parameters to process.php.