Cookie Consent by Free Privacy Policy Generator Aktuallisiere deine Cookie Einstellungen ๐Ÿ“Œ CVE-2024-1601 | parisneo lollms-webui up to 9.1 HTTP POST Request /delete_discussion id sql injection


๐Ÿ“š CVE-2024-1601 | parisneo lollms-webui up to 9.1 HTTP POST Request /delete_discussion id sql injection


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability was found in parisneo lollms-webui up to 9.1. It has been classified as critical. Affected is the function delete_discussion of the file /delete_discussion of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. This vulnerability is traded as CVE-2024-1601. It is possible to launch the attack remotely. There is no exploit available. It is recommended to upgrade the affected component. ...



๐Ÿ“Œ JavaScript Post Request โ€“ How to Send an HTTP Post Request in JS


๐Ÿ“ˆ 25.26 Punkte

๐Ÿ“Œ CVE-2023-0686 | SourceCodester Online Eyewear Shop 1.0 HTTP POST Request Master.php update_cart cart_id sql injection


๐Ÿ“ˆ 21.65 Punkte

๐Ÿ“Œ CVE-2023-5495 | QDocs Smart School 6.4.1 HTTP POST Request /course/filterRecords/ sql injection (ID 175071)


๐Ÿ“ˆ 21.65 Punkte

๐Ÿ“Œ CVE-2007-10003 | The Hackers Diet Plugin up to 0.9.6b on WordPress HTTP POST Request ajax_blurb.php user sql injection


๐Ÿ“ˆ 21.65 Punkte

๐Ÿ“Œ CVE-2023-6575 | Beijing Baichuo S210 up to 20231121 HTTP POST Request /Tool/repair.php txt sql injection


๐Ÿ“ˆ 21.65 Punkte

๐Ÿ“Œ CVE-2023-7139 | code-projects Client Details System 1.0 HTTP POST Request /admin/regester.php fname/lname/email/contact sql injection


๐Ÿ“ˆ 21.65 Punkte

๐Ÿ“Œ CVE-2023-7137 | code-projects Client Details System 1.0 HTTP POST Request uemail sql injection


๐Ÿ“ˆ 21.65 Punkte

๐Ÿ“Œ CVE-2020-11597 | CIPPlanner CIPAce 9.1 Build 2019092801 HTTP POST Request sql injection


๐Ÿ“ˆ 21.65 Punkte

๐Ÿ“Œ CVE-2023-7138 | code-projects Client Details System 1.0 HTTP POST Request /admin username sql injection


๐Ÿ“ˆ 21.65 Punkte

๐Ÿ“Œ CVE-2023-7146 | gopeak MasterLab up to 3.3.10 HTTP POST Request Feature.php sqlInjectDelete phone sql injection


๐Ÿ“ˆ 21.65 Punkte

๐Ÿ“Œ CVE-2023-7145 | gopeak MasterLab up to 3.3.10 HTTP POST Request app/ctrl/Framework.php sqlInject pwd sql injection


๐Ÿ“ˆ 21.65 Punkte

๐Ÿ“Œ CVE-2023-7144 | gopeak MasterLab up to 3.3.10 HTTP POST Request Feature.php sqlInject pwd sql injection


๐Ÿ“ˆ 21.65 Punkte

๐Ÿ“Œ CVE-2023-7175 | Campcodes Online College Library System 1.0 HTTP POST Request /admin/borrow_add.php student sql injection


๐Ÿ“ˆ 21.65 Punkte

๐Ÿ“Œ CVE-2023-7177 | Campcodes Online College Library System 1.0 HTTP POST Request /admin/book_add.php category sql injection


๐Ÿ“ˆ 21.65 Punkte

๐Ÿ“Œ CVE-2023-7176 | Campcodes Online College Library System 1.0 HTTP POST Request /admin/return_add.php student sql injection


๐Ÿ“ˆ 21.65 Punkte

๐Ÿ“Œ CVE-2023-7179 | Campcodes Online College Library System 1.0 HTTP POST Request /admin/category_row.php id sql injection


๐Ÿ“ˆ 21.65 Punkte

๐Ÿ“Œ CVE-2023-7178 | Campcodes Online College Library System 1.0 HTTP POST Request /admin/book_row.php id sql injection


๐Ÿ“ˆ 21.65 Punkte

๐Ÿ“Œ Cisco Prime License Manager Web Framework HTTP POST Request sql injection


๐Ÿ“ˆ 20.66 Punkte

๐Ÿ“Œ Synetics i-doit up to 1.12 HTTP POST Request sql injection


๐Ÿ“ˆ 20.66 Punkte

๐Ÿ“Œ Gram Post Instagram Auto Post Multi Accounts With Paypal Integration 1.0 SQL Injection


๐Ÿ“ˆ 20.45 Punkte

๐Ÿ“Œ Tiger Post Facebook Auto Post Multi Pages/Groups/Profiles 3.0.1 SQL Injection


๐Ÿ“ˆ 20.45 Punkte

๐Ÿ“Œ Post-Truth, Post-West, Post-Order: Der Hack der Weltordnung


๐Ÿ“ˆ 20.45 Punkte

๐Ÿ“Œ Deutsche Post DHL Group: App โ€žPost & DHLโ€œ fasst die wichtigsten Post- und Paket-Services zusammen


๐Ÿ“ˆ 20.45 Punkte

๐Ÿ“Œ E-POST Portal, E-POST Cloud und E-POST App werden eingestellt


๐Ÿ“ˆ 20.45 Punkte

๐Ÿ“Œ CVE-2022-34205 | Jianliao Notification Plugin up to 1.1 on Jenkins HTTP POST Request cross-site request forgery


๐Ÿ“ˆ 19.44 Punkte

๐Ÿ“Œ CVE-2022-34211 | Jenkins vRealize Orchestrator Plugin up to 3.0 HTTP POST Request cross-site request forgery


๐Ÿ“ˆ 19.44 Punkte

๐Ÿ“Œ CVE-2022-1977 | Import Export All WordPress Images, Users & Post Types Plugin HTTP Request server-side request forgery


๐Ÿ“ˆ 19.44 Punkte

๐Ÿ“Œ CVE-2022-31196 | Databasir up to 1.0.6 HTTP POST Request server-side request forgery (GHSA-qvg8-427f-852q)


๐Ÿ“ˆ 19.44 Punkte

๐Ÿ“Œ CVE-2015-6299 | Cisco Unity Connection up to 9.1(1.2) POST Request sql injection (CSCuv63824 / BID-76790)


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ CVE-2022-2673 | Rigatur Online Booking and Hotel Management System aff6409 POST Request login.php email/pass sql injection


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ CVE-2022-2676 | SourceCodester Electronic Medical Records System POST Request user_email sql injection


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ CVE-2022-34022 | ResIOT IOT Platform and LoRaWAN Network Server up to 4.1.1000114 POST Request /ResiotQueryDBActive sql injection


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ CVE-2022-4222 | SourceCodester Canteen Management System POST Request ajax_invoice.php query search sql injection


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ CVE-2022-4275 | House Rental System POST Request search-property.php search_property sql injection


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ CVE-2023-24258 | SPIP up to 4.1.5 POST Request _oups sql injection


๐Ÿ“ˆ 19.24 Punkte











matomo