Vehicle Service Management System Vehicleservicemanagementsystemproject Vehicle Service Management System

Do you want an email whenever new security vulnerabilities are reported in Vehicleservicemanagementsystemproject Vehicle Service Management System?

By the Year

In 2024 there have been 0 vulnerabilities in Vehicleservicemanagementsystemproject Vehicle Service Management System . Last year Vehicle Service Management System had 9 security vulnerabilities published. Right now, Vehicle Service Management System is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 9 8.57
2022 13 5.86
2021 1 4.80
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Vehicle Service Management System vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Vehicleservicemanagementsystemproject Vehicle Service Management System Security Vulnerabilities

A vulnerability classified as problematic was found in SourceCodester Vehicle Service Management System 1.0

CVE-2023-2100 6.1 - Medium - April 15, 2023

A vulnerability classified as problematic was found in SourceCodester Vehicle Service Management System 1.0. This vulnerability affects unknown code of the file /admin/report/index.php. The manipulation of the argument date_end leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226108.

XSS

A vulnerability was found in SourceCodester Vehicle Service Management System 1.0

CVE-2023-2097 9.8 - Critical - April 15, 2023

A vulnerability was found in SourceCodester Vehicle Service Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-226105 was assigned to this vulnerability.

SQL Injection

A vulnerability was found in SourceCodester Vehicle Service Management System 1.0

CVE-2023-2098 6.1 - Medium - April 15, 2023

A vulnerability was found in SourceCodester Vehicle Service Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /inc/topBarNav.php. The manipulation of the argument search leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-226106 is the identifier assigned to this vulnerability.

XSS

A vulnerability classified as problematic has been found in SourceCodester Vehicle Service Management System 1.0

CVE-2023-2099 6.1 - Medium - April 15, 2023

A vulnerability classified as problematic has been found in SourceCodester Vehicle Service Management System 1.0. This affects an unknown part of the file /classes/Users.php. The manipulation of the argument id leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-226107.

XSS

A vulnerability was found in SourceCodester Vehicle Service Management System 1.0

CVE-2023-2096 9.8 - Critical - April 15, 2023

A vulnerability was found in SourceCodester Vehicle Service Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/service_requests/manage_inventory.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226104.

SQL Injection

A vulnerability has been found in SourceCodester Vehicle Service Management System 1.0 and classified as critical

CVE-2023-2094 9.8 - Critical - April 15, 2023

A vulnerability has been found in SourceCodester Vehicle Service Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/mechanics/manage_mechanic.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-226102 is the identifier assigned to this vulnerability.

SQL Injection

A vulnerability was found in SourceCodester Vehicle Service Management System 1.0 and classified as critical

CVE-2023-2095 9.8 - Critical - April 15, 2023

A vulnerability was found in SourceCodester Vehicle Service Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/maintenance/manage_category.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-226103.

SQL Injection

A vulnerability, which was classified as critical, has been found in SourceCodester Vehicle Service Management System 1.0

CVE-2023-2092 9.8 - Critical - April 15, 2023

A vulnerability, which was classified as critical, has been found in SourceCodester Vehicle Service Management System 1.0. Affected by this issue is some unknown functionality of the file view_service.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226100.

SQL Injection

A vulnerability, which was classified as critical, was found in SourceCodester Vehicle Service Management System 1.0

CVE-2023-2093 9.8 - Critical - April 15, 2023

A vulnerability, which was classified as critical, was found in SourceCodester Vehicle Service Management System 1.0. This affects an unknown part of the file /classes/Login.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-226101 was assigned to this vulnerability.

SQL Injection

An Unrestricted File Upload vulnerability exists in Sourcecodester Vehicle Service Management System 1.0

CVE-2021-46078 4.8 - Medium - January 06, 2022

An Unrestricted File Upload vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. A remote attacker can upload malicious files leading to a Stored Cross-Site Scripting vulnerability.

Unrestricted File Upload

In Vehicle Service Management System 1.0 an attacker

CVE-2021-46067 9.8 - Critical - January 06, 2022

In Vehicle Service Management System 1.0 an attacker can steal the cookies leading to Full Account Takeover.

A Privilege Escalation vulnerability exists in Sourcecodester Vehicle Service Management System 1.0

CVE-2021-46075 7.2 - High - January 06, 2022

A Privilege Escalation vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. Staff account users can access the admin resources and perform CRUD Operations.

AuthZ

An Unrestricted File Upload vulnerability exists in Sourcecodester Vehicle Service Management System 1.0

CVE-2021-46079 7.2 - High - January 06, 2022

An Unrestricted File Upload vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. A remote attacker can upload malicious files leading to Html Injection.

Unrestricted File Upload

A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Vehicle Service Management System 1.0

CVE-2021-46073 4.8 - Medium - January 06, 2022

A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Vehicle Service Management System 1.0 via the User List Section in login panel.

XSS

A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Vehicle Service Management System 1.0

CVE-2021-46074 4.8 - Medium - January 06, 2022

A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Vehicle Service Management System 1.0 via the Settings Section in login panel.

XSS

A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0

CVE-2021-46071 4.8 - Medium - January 06, 2022

A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Category List Section in login panel.

XSS

A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0

CVE-2021-46068 4.8 - Medium - January 06, 2022

A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the My Account Section in login panel.

XSS

A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0

CVE-2021-46069 4.8 - Medium - January 06, 2022

A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Mechanic List Section in login panel.

XSS

A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0

CVE-2021-46070 4.8 - Medium - January 06, 2022

A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Service Requests Section in login panel.

XSS

A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0

CVE-2021-46072 4.8 - Medium - January 06, 2022

A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Service List Section in login panel.

XSS

Sourcecodester Vehicle Service Management System 1.0 is vulnerable to File upload

CVE-2021-46076 8.8 - High - January 06, 2022

Sourcecodester Vehicle Service Management System 1.0 is vulnerable to File upload. An attacker can upload a malicious php file in multiple endpoints it leading to Code Execution.

Unrestricted File Upload

A Cross Site Request Forgery (CSRF) vulnerability exists in Vehicle Service Management System 1.0

CVE-2021-46080 4.8 - Medium - January 06, 2022

A Cross Site Request Forgery (CSRF) vulnerability exists in Vehicle Service Management System 1.0. An successful CSRF attacks leads to Stored Cross Site Scripting Vulnerability.

Session Riding

Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Vehicle Service Management System 1.0

CVE-2021-41962 4.8 - Medium - December 16, 2021

Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Vehicle Service Management System 1.0 via the Owner fullname parameter in a Send Service Request in vehicle_service.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Vehicleservicemanagementsystemproject Vehicle Service Management System or by Vehicleservicemanagementsystemproject? Click the Watch button to subscribe.

subscribe