RSS   Vulnerabilities for 'Simple subscription website'   RSS

2022-03-21
 
CVE-2022-26283

CWE-89
 

 
Simple Subscription Website v1.0 was discovered to contain a SQL injection vulnerability via the id parameter in the view_plan endpoint. This vulnerability allows attackers to dump the application's database via crafted HTTP requests.

 
2021-11-03
 
CVE-2021-43140

CWE-89
 

 
SQL Injection vulnerability exists in Sourcecodester. Simple Subscription Website 1.0. via the login.

 
 
CVE-2021-43141

CWE-79
 

 
Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Simple Subscription Website 1.0 via the id parameter in plan_application.

 


Copyright 2024, cxsecurity.com

 

Back to Top