Latest Remyandrade Vulnerabilities

Sourcecodester Event Student Attendance System 1.0, allows SQL Injection via the 'student' parameter.
Remyandrade Event Student Attendance System=1.0
An issue in Daily Habit Tracker v.1.0 allows a remote attacker to manipulate trackers via the home.php, add-tracker.php, delete-tracker.php, update-tracker.php components.
Remyandrade Daily Habit Tracker=1.0
SQL Injection vulnerability in delete-tracker.php in Daily Habit Tracker v.1.0 allows a remote attacker to execute arbitrary code via crafted GET request.
Remyandrade Daily Habit Tracker=1.0
SourceCodester Product Management System supplier.php cross site scripting
Remyandrade Product Management System=1.0
SourceCodester Testimonial Page Manager HTTP GET Request delete-testimonial.php sql injection
=1.0
SourceCodester Testimonial Page Manager HTTP POST Request add-testimonial.php cross site scripting
Remyandrade Testimonial Page Manager=1.0
A stored cross-site scripting (XSS) vulnerability in Travel Journal Using PHP and MySQL with Source Code v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected i...
Remyandrade Travel Journal Using Php And Mysql With Source Code=1.0
A stored cross-site scripting (XSS) vulnerability in Travel Journal Using PHP and MySQL with Source Code v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected i...
Remyandrade Travel Journal Using Php And Mysql With Source Code=1.0
Sourcecodester School Task Manager App 1.0 allows SQL Injection via the 'task' parameter.
Remyandrade School Task Manager=1.0
The 'Your Name' field in the Submit Score section of Sourcecodester Math Game with Leaderboard v1.0 is vulnerable to Cross-Site Scripting (XSS) attacks.
Remyandrade Math Game=1.0
Sourcecodester Login System with Email Verification 1.0 allows SQL Injection via the 'user' parameter.
Remyandrade Login System With Email Verification=1.0
Sourcecodester Daily Habit Tracker App 1.0 allows SQL Injection via the parameter 'tracker.'
Remyandrade Daily Habit Tracker=1.0
SourceCodester School Visitor Log e-Book log-book.php cross site scripting
=1.0
SourceCodester Wedding Guest e-Book add-guest.php cross site scripting
=1.0
SourceCodester Online Quiz System take-quiz.php cross site scripting
=1.0
SourceCodester User Registration and Login System add-user.php sql injection
=1.0
SourceCodester User Registration and Login System add-user.php cross site scripting
=1.0
SourceCodester User Registration and Login System delete-user.php cross site scripting
=1.0
SourceCodester Book Borrower System add-book.php cross site scripting
Remyandrade Book Borrower System=1.0
A Cross-Site Request Forgery (CSRF) vulnerability in Sourcecodester Sticky Notes App Using PHP with Source Code v.1.0 allows a local attacker to obtain sensitive information via a crafted payload to a...
Remyandrade Sticky Notes App=1.0
SourceCodester Sticky Notes App delete-note.php sql injection
=1.0
SourceCodester Sticky Notes App add-note.php cross site scripting
=1.0
SourceCodester File Manager App add-file.php unrestricted upload
=1.0

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203