Lost Found Information System Oretnom23 Lost Found Information System

Do you want an email whenever new security vulnerabilities are reported in Oretnom23 Lost Found Information System?

By the Year

In 2024 there have been 0 vulnerabilities in Oretnom23 Lost Found Information System . Last year Lost Found Information System had 21 security vulnerabilities published. Right now, Lost Found Information System is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 21 8.87
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Lost Found Information System vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Oretnom23 Lost Found Information System Security Vulnerabilities

Lost and Found Information System 1.0

CVE-2023-38965 9.8 - Critical - November 03, 2023

Lost and Found Information System 1.0 allows account takeover via username and password to a /classes/Users.php?f=save URI.

Insecure Direct Object Reference / IDOR

A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0

CVE-2023-5018 9.8 - Critical - September 17, 2023

A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0. This affects an unknown part of the file /classes/Master.php?f=save_category of the component POST Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-239859.

SQL Injection

Cross Site Scripting (XSS) vulnerability in sourcecodester Lost and Found Information System 1.0

CVE-2023-36159 6.1 - Medium - August 04, 2023

Cross Site Scripting (XSS) vulnerability in sourcecodester Lost and Found Information System 1.0 allows remote attackers to run arbitrary code via the First Name, Middle Name and Last Name fields on the Create User page.

XSS

A vulnerability has been found in SourceCodester Lost and Found Information System 1.0 and classified as critical

CVE-2023-3850 9.8 - Critical - July 23, 2023

A vulnerability has been found in SourceCodester Lost and Found Information System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php?f=delete_category of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The identifier VDB-235201 was assigned to this vulnerability.

SQL Injection

A vulnerability was found in SourceCodester Lost and Found Information System 1.0

CVE-2023-3679 9.8 - Critical - July 15, 2023

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /classes/Master.php?f=save_inquiry of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The identifier of this vulnerability is VDB-234224.

SQL Injection

A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0

CVE-2023-3680 9.8 - Critical - July 15, 2023

A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0. This affects an unknown part of the file /classes/Master.php?f=save_item of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The identifier VDB-234225 was assigned to this vulnerability.

SQL Injection

Lost and Found Information System v1.0 was discovered to contain a SQL injection vulnerability

CVE-2023-33592 9.8 - Critical - June 28, 2023

Lost and Found Information System v1.0 was discovered to contain a SQL injection vulnerability via the component /php-lfis/admin/?page=system_info/contact_information.

SQL Injection

A vulnerability has been found in SourceCodester Lost and Found Information System 1.0 and classified as critical

CVE-2023-3177 8.8 - High - June 09, 2023

A vulnerability has been found in SourceCodester Lost and Found Information System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file admin\inquiries\view_inquiry.php. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-231151.

SQL Injection

A vulnerability, which was classified as critical, was found in SourceCodester Lost and Found Information System 1.0

CVE-2023-3176 8.8 - High - June 09, 2023

A vulnerability, which was classified as critical, was found in SourceCodester Lost and Found Information System 1.0. Affected is an unknown function of the file admin\user\manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-231150 is the identifier assigned to this vulnerability.

SQL Injection

A vulnerability was found in SourceCodester Lost and Found Information System 1.0

CVE-2023-3018 8.8 - High - May 31, 2023

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/?page=user/list. The manipulation leads to improper access controls. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-230362 is the identifier assigned to this vulnerability.

Authorization

A vulnerability was found in SourceCodester Lost and Found Information System 1.0

CVE-2023-3017 5.4 - Medium - May 31, 2023

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been classified as problematic. This affects an unknown part of the file admin/?page=user/manage_user of the component Manage User Page. The manipulation of the argument First Name/Middle Name/Last Name leads to basic cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-230361 was assigned to this vulnerability.

Basic XSS

A vulnerability, which was classified as critical, has been found in SourceCodester Lost and Found Information System 1.0

CVE-2023-2699 9.8 - Critical - May 14, 2023

A vulnerability, which was classified as critical, has been found in SourceCodester Lost and Found Information System 1.0. Affected by this issue is some unknown functionality of the file admin/?page=items/view_item of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-228980.

SQL Injection

A vulnerability classified as critical was found in SourceCodester Lost and Found Information System 1.0

CVE-2023-2698 9.8 - Critical - May 14, 2023

A vulnerability classified as critical was found in SourceCodester Lost and Found Information System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/?page=items/manage_item of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-228979.

SQL Injection

A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0

CVE-2023-2672 9.8 - Critical - May 12, 2023

A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0. Affected is an unknown function of the file items/view.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-228888.

SQL Injection

A vulnerability was found in SourceCodester Lost and Found Information System 1.0

CVE-2023-2671 6.1 - Medium - May 12, 2023

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file classes/Master.php?f=save_inquiry of the component Contact Form. The manipulation of the argument fullname/contact/message leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-228887.

XSS

A vulnerability was found in SourceCodester Lost and Found Information System 1.0

CVE-2023-2670 8.8 - High - May 12, 2023

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file admin/?page=user/manage_user. The manipulation leads to improper access controls. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-228886 is the identifier assigned to this vulnerability.

A vulnerability was found in SourceCodester Lost and Found Information System 1.0

CVE-2023-2669 9.8 - Critical - May 12, 2023

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been classified as critical. This affects an unknown part of the file admin/?page=categories/view_category of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-228885 was assigned to this vulnerability.

SQL Injection

A vulnerability was found in SourceCodester Lost and Found Information System 1.0 and classified as critical

CVE-2023-2668 9.8 - Critical - May 12, 2023

A vulnerability was found in SourceCodester Lost and Found Information System 1.0 and classified as critical. Affected by this issue is the function manager_category of the file admin/?page=categories/manage_category of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-228884.

SQL Injection

A vulnerability has been found in SourceCodester Lost and Found Information System 1.0 and classified as problematic

CVE-2023-2667 6.1 - Medium - May 12, 2023

A vulnerability has been found in SourceCodester Lost and Found Information System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file admin/. The manipulation of the argument page leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-228883.

XSS

A vulnerability classified as critical was found in SourceCodester Lost and Found Information System 1.0

CVE-2023-2653 9.8 - Critical - May 11, 2023

A vulnerability classified as critical was found in SourceCodester Lost and Found Information System 1.0. Affected by this vulnerability is an unknown functionality of the file items/index.php. The manipulation of the argument cid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-228781 was assigned to this vulnerability.

SQL Injection

A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0

CVE-2023-2652 9.8 - Critical - May 11, 2023

A vulnerability classified as critical has been found in SourceCodester Lost and Found Information System 1.0. Affected is an unknown function of the file /classes/Master.php?f=delete_item. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-228780.

SQL Injection

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Oretnom23 Lost Found Information System or by Oretnom23? Click the Watch button to subscribe.

Oretnom23
Vendor

subscribe