Cookie Consent by Free Privacy Policy Generator Aktuallisiere deine Cookie Einstellungen ๐Ÿ“Œ CVE-2022-33042 | oretnom23 Online Railway Reservation System 1.0 view_details.php id sql injection


๐Ÿ“š CVE-2022-33042 | oretnom23 Online Railway Reservation System 1.0 view_details.php id sql injection


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability was found in oretnom23 Online Railway Reservation System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/inquiries/view_details.php. The manipulation of the argument id leads to sql injection. This vulnerability is handled as CVE-2022-33042. The attack may be launched remotely. There is no exploit available. ...



๐Ÿ“Œ CVE-2023-2451 | SourceCodester Online DJ Management System 1.0 GET Parameter view_details.php id sql injection


๐Ÿ“ˆ 51.37 Punkte

๐Ÿ“Œ CVE-2023-1439 | SourceCodester Medicine Tracker System 1.0 GET Parameter view_details.php sql injection


๐Ÿ“ˆ 47.59 Punkte

๐Ÿ“Œ CVE-2024-0782 | CodeAstro Online Railway Reservation System 1.0 pass-profile.php First Name/Last Name/User Name cross site scripting


๐Ÿ“ˆ 44.72 Punkte

๐Ÿ“Œ Medium CVE-2020-29284: Multi restaurant table reservation system project Multi restaurant table reservation system


๐Ÿ“ˆ 39.3 Punkte

๐Ÿ“Œ Medium CVE-2020-36002: Seat-reservation-system project Seat-reservation-system


๐Ÿ“ˆ 39.3 Punkte

๐Ÿ“Œ Medium CVE-2020-35378: Online bus ticket reservation project Online bus ticket reservation


๐Ÿ“ˆ 38.59 Punkte

๐Ÿ“Œ CVE-2023-5794 | PHPGurukul Online Railway Catering System 1.0 Login index.php username sql injection


๐Ÿ“ˆ 36.53 Punkte

๐Ÿ“Œ CVE-2024-0359 | code-projects Simple Online Hotel Reservation System 1.0 login.php username/password sql injection


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ CVE-2023-1100 | SourceCodester Online Catering Reservation System 1.0 POST Parameter add_message.php fullname sql injection


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ CVE-2024-2522 | MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0 /admin/booktime.php room_id sql injection


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ CVE-2024-2524 | MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0 /admin/receipt.php room_id sql injection


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ CVE-2024-2528 | MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0 /admin/update-rooms.php room_id sql injection


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ CVE-2024-2527 | MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0 /admin/rooms.php room_id sql injection


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ CVE-2024-2534 | MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0 /admin/users.php user_id sql injection


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ CVE-2024-2532 | MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0 /admin/update-users.php id sql injection


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ CVE-2024-3349 | SourceCodester Aplaya Beach Resort Online Reservation System 1.0 admin/login.php email sql injection


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ CVE-2024-3348 | SourceCodester Aplaya Beach Resort Online Reservation System 1.0 booking/index.php log_email/log_pword sql injection


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ CVE-2024-3351 | SourceCodester Aplaya Beach Resort Online Reservation System 1.0 index.php id sql injection


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ CVE-2024-3350 | SourceCodester Aplaya Beach Resort Online Reservation System 1.0 admin/mod_room/index.php id sql injection


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ CVE-2024-3353 | SourceCodester Aplaya Beach Resort Online Reservation System 1.0 index.php categ/end sql injection


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ CVE-2024-3352 | SourceCodester Aplaya Beach Resort Online Reservation System 1.0 index.php id sql injection


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ CVE-2024-3354 | SourceCodester Aplaya Beach Resort Online Reservation System 1.0 index.php id sql injection


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ CVE-2024-3356 | SourceCodester Aplaya Beach Resort Online Reservation System 1.0 controller.php type sql injection


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ CVE-2024-3355 | SourceCodester Aplaya Beach Resort Online Reservation System 1.0 controller.php name sql injection


๐Ÿ“ˆ 33.96 Punkte

๐Ÿ“Œ #0daytoday #Php travel agency system 1.0 by oretnom23 Multiple SQL injection Vulnerabilities [#0day #Exploit]


๐Ÿ“ˆ 32.63 Punkte

๐Ÿ“Œ CVE-2024-29806 | Reservation Diary ReDi Restaurant Reservation Plugin up to 24.0128 on WordPress cross site scripting


๐Ÿ“ˆ 31.02 Punkte

๐Ÿ“Œ CVE-2024-31299 | Reservation Diary ReDi Restaurant Reservation Plugin up to 24.0128 on WordPress cross-site request forgery


๐Ÿ“ˆ 31.02 Punkte

๐Ÿ“Œ CVE-2024-31385 | Reservation Diary ReDi Restaurant Reservation Plugin up to 24.0128 on WordPress cross-site request forgery


๐Ÿ“ˆ 31.02 Punkte

๐Ÿ“Œ CVE-2023-6074 | PHPGurukul Restaurant Table Booking System 1.0 Booking Reservation check-status.php sql injection


๐Ÿ“ˆ 30.18 Punkte

๐Ÿ“Œ CVE-2023-6074 | PHPGurukul Restaurant Table Booking System 1.0 Booking Reservation check-status.php sql injection


๐Ÿ“ˆ 30.18 Punkte

๐Ÿ“Œ CVE-2024-25307 | code-projects Cinema Seat Reservation System 1.0 booking.php id sql injection


๐Ÿ“ˆ 30.18 Punkte

๐Ÿ“Œ CVE-2023-1037 | SourceCodester Dental Clinic Appointment Reservation System 1.0 POST Parameter /APR/login.php username sql injection


๐Ÿ“ˆ 30.18 Punkte

๐Ÿ“Œ CVE-2024-3347 | SourceCodester Airline Ticket Reservation System 1.0 activate_jet_details_form_handler.php jet_id sql injection


๐Ÿ“ˆ 30.18 Punkte

๐Ÿ“Œ [webapps] Aplaya Beach Resort Online Reservation System 1.0 - SQL Injection / Cross-Site Request Forgery


๐Ÿ“ˆ 29.76 Punkte











matomo