Vulnerabilites related to code-projects - Hostel Management System
CVE-2025-10813 (GCVE-0-2025-10813)
Vulnerability from cvelistv5
Published
2025-09-22 20:02
Modified
2025-09-22 20:27
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in code-projects Hostel Management System 1.0. Affected is an unknown function of the file /justines/admin/mod_reports/index.php. The manipulation of the argument Home results in sql injection. It is possible to launch the attack remotely. The exploit has been made public and could be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.325171 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.325171 | signature, permissions-required | |
https://vuldb.com/?submit.654438 | third-party-advisory | |
https://github.com/yihaofuweng/cve/issues/29 | exploit, issue-tracking | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
code-projects | Hostel Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10813", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-22T20:27:42.640152Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-22T20:27:56.750Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Hostel Management System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wuwenjie (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in code-projects Hostel Management System 1.0. Affected is an unknown function of the file /justines/admin/mod_reports/index.php. The manipulation of the argument Home results in sql injection. It is possible to launch the attack remotely. The exploit has been made public and could be used." }, { "lang": "de", "value": "In code-projects Hostel Management System 1.0 ist eine Schwachstelle entdeckt worden. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei /justines/admin/mod_reports/index.php. Durch das Manipulieren des Arguments Home mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit wurde der \u00d6ffentlichkeit bekannt gemacht und k\u00f6nnte verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-22T20:02:05.881Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-325171 | code-projects Hostel Management System index.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.325171" }, { "name": "VDB-325171 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.325171" }, { "name": "Submit #654438 | itsourcecode Hostel Management System V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.654438" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/yihaofuweng/cve/issues/29" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-21T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-21T12:17:29.000Z", "value": "VulDB entry last update" } ], "title": "code-projects Hostel Management System index.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10813", "datePublished": "2025-09-22T20:02:05.881Z", "dateReserved": "2025-09-21T10:12:21.647Z", "dateUpdated": "2025-09-22T20:27:56.750Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-6294 (GCVE-0-2025-6294)
Vulnerability from cvelistv5
Published
2025-06-20 01:00
Modified
2025-06-23 18:23
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in code-projects Hostel Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /contact.php. The manipulation of the argument hostel_name leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.313296 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.313296 | signature, permissions-required | |
https://vuldb.com/?submit.593997 | third-party-advisory | |
https://github.com/1xxxgg/cve/issues/2 | exploit, issue-tracking | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
code-projects | Hostel Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-6294", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-06-23T18:22:45.284062Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-23T18:23:09.494Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Hostel Management System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "xxx777 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in code-projects Hostel Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /contact.php. The manipulation of the argument hostel_name leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in code-projects Hostel Management System 1.0 ausgemacht. Hiervon betroffen ist ein unbekannter Codeblock der Datei /contact.php. Mittels dem Manipulieren des Arguments hostel_name mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-20T01:00:21.568Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-313296 | code-projects Hostel Management System contact.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.313296" }, { "name": "VDB-313296 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.313296" }, { "name": "Submit #593997 | code-projects Hostel Management System V1.0 SQL injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.593997" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/1xxxgg/cve/issues/2" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "timeline": [ { "lang": "en", "time": "2025-06-19T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-06-19T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-06-19T09:40:37.000Z", "value": "VulDB entry last update" } ], "title": "code-projects Hostel Management System contact.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-6294", "datePublished": "2025-06-20T01:00:21.568Z", "dateReserved": "2025-06-19T07:35:23.703Z", "dateUpdated": "2025-06-23T18:23:09.494Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-10796 (GCVE-0-2025-10796)
Vulnerability from cvelistv5
Published
2025-09-22 11:32
Modified
2025-09-22 13:05
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in code-projects Hostel Management System 1.0. This vulnerability affects unknown code of the file /justines/admin/login.php. The manipulation of the argument email results in sql injection. The attack can be launched remotely. The exploit has been made public and could be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.325153 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.325153 | signature, permissions-required | |
https://vuldb.com/?submit.654090 | third-party-advisory | |
https://github.com/lishuyuan12138/CVE/issues/1 | exploit, issue-tracking | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
code-projects | Hostel Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10796", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-22T13:05:14.467856Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-22T13:05:17.445Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/lishuyuan12138/CVE/issues/1" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Hostel Management System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Shuyuan LI (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in code-projects Hostel Management System 1.0. This vulnerability affects unknown code of the file /justines/admin/login.php. The manipulation of the argument email results in sql injection. The attack can be launched remotely. The exploit has been made public and could be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in code-projects Hostel Management System 1.0 entdeckt. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei /justines/admin/login.php. Durch die Manipulation des Arguments email mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit ist \u00f6ffentlich verf\u00fcgbar und k\u00f6nnte genutzt werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-22T11:32:06.738Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-325153 | code-projects Hostel Management System login.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.325153" }, { "name": "VDB-325153 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.325153" }, { "name": "Submit #654090 | itsourcecode Hostel Management System V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.654090" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/lishuyuan12138/CVE/issues/1" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-21T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-21T11:34:15.000Z", "value": "VulDB entry last update" } ], "title": "code-projects Hostel Management System login.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10796", "datePublished": "2025-09-22T11:32:06.738Z", "dateReserved": "2025-09-21T09:29:00.954Z", "dateUpdated": "2025-09-22T13:05:17.445Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-10811 (GCVE-0-2025-10811)
Vulnerability from cvelistv5
Published
2025-09-22 19:02
Modified
2025-09-22 19:54
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A flaw has been found in code-projects Hostel Management System 1.0. This affects an unknown function of the file /justines/admin/mod_comments/index.php?view=view. Executing manipulation of the argument ID can lead to sql injection. The attack may be performed from remote. The exploit has been published and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.325169 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.325169 | signature, permissions-required | |
https://vuldb.com/?submit.654436 | third-party-advisory | |
https://github.com/yihaofuweng/cve/issues/27 | exploit, issue-tracking | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
code-projects | Hostel Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10811", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-22T19:54:31.180229Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-22T19:54:55.158Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Hostel Management System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wuwenjie (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A flaw has been found in code-projects Hostel Management System 1.0. This affects an unknown function of the file /justines/admin/mod_comments/index.php?view=view. Executing manipulation of the argument ID can lead to sql injection. The attack may be performed from remote. The exploit has been published and may be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in code-projects Hostel Management System 1.0 entdeckt. Betroffen davon ist eine unbekannte Funktion der Datei /justines/admin/mod_comments/index.php?view=view. Mittels dem Manipulieren des Arguments ID mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Die Ausnutzung wurde ver\u00f6ffentlicht und kann verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-22T19:02:06.681Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-325169 | code-projects Hostel Management System index.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.325169" }, { "name": "VDB-325169 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.325169" }, { "name": "Submit #654436 | itsourcecode Hostel Management System V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.654436" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/yihaofuweng/cve/issues/27" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-21T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-21T12:17:26.000Z", "value": "VulDB entry last update" } ], "title": "code-projects Hostel Management System index.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10811", "datePublished": "2025-09-22T19:02:06.681Z", "dateReserved": "2025-09-21T10:12:16.872Z", "dateUpdated": "2025-09-22T19:54:55.158Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-10799 (GCVE-0-2025-10799)
Vulnerability from cvelistv5
Published
2025-09-22 13:02
Modified
2025-09-22 13:36
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A security flaw has been discovered in code-projects Hostel Management System 1.0. The affected element is an unknown function of the file /justines/admin/mod_reservation/index.php?view=view. Performing manipulation of the argument ID results in sql injection. Remote exploitation of the attack is possible. The exploit has been released to the public and may be exploited.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.325156 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.325156 | signature, permissions-required | |
https://vuldb.com/?submit.654104 | third-party-advisory | |
https://github.com/yangzhenyu6/CVE/issues/1 | exploit, issue-tracking | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
code-projects | Hostel Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10799", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-22T13:36:37.184450Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-22T13:36:56.585Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Hostel Management System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Zhenyu Yang (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A security flaw has been discovered in code-projects Hostel Management System 1.0. The affected element is an unknown function of the file /justines/admin/mod_reservation/index.php?view=view. Performing manipulation of the argument ID results in sql injection. Remote exploitation of the attack is possible. The exploit has been released to the public and may be exploited." }, { "lang": "de", "value": "Eine Schwachstelle wurde in code-projects Hostel Management System 1.0 gefunden. Hierbei betrifft es unbekannten Programmcode der Datei /justines/admin/mod_reservation/index.php?view=view. Mittels Manipulieren des Arguments ID mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff l\u00e4sst sich \u00fcber das Netzwerk starten. Der Exploit wurde der \u00d6ffentlichkeit bekannt gemacht und k\u00f6nnte verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-22T13:02:07.601Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-325156 | code-projects Hostel Management System index.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.325156" }, { "name": "VDB-325156 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.325156" }, { "name": "Submit #654104 | itsourcecode Hostel Management System V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.654104" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/yangzhenyu6/CVE/issues/1" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-21T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-21T11:34:19.000Z", "value": "VulDB entry last update" } ], "title": "code-projects Hostel Management System index.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10799", "datePublished": "2025-09-22T13:02:07.601Z", "dateReserved": "2025-09-21T09:29:09.372Z", "dateUpdated": "2025-09-22T13:36:56.585Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-13012 (GCVE-0-2024-13012)
Vulnerability from cvelistv5
Published
2024-12-29 12:00
Modified
2024-12-30 14:50
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
VLAI Severity ?
EPSS score ?
Summary
A vulnerability, which was classified as problematic, has been found in code-projects Hostel Management System 1.0. This issue affects some unknown processing of the file /admin/registration.php. The manipulation of the argument fname/mname/lname leads to cross site scripting. The attack may be initiated remotely.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.289703 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.289703 | signature, permissions-required | |
https://vuldb.com/?submit.469228 | third-party-advisory | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
code-projects | Hostel Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-13012", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-30T14:50:28.169127Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-30T14:50:35.708Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Hostel Management System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Fergod (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, has been found in code-projects Hostel Management System 1.0. This issue affects some unknown processing of the file /admin/registration.php. The manipulation of the argument fname/mname/lname leads to cross site scripting. The attack may be initiated remotely." }, { "lang": "de", "value": "Eine Schwachstelle wurde in code-projects Hostel Management System 1.0 entdeckt. Sie wurde als problematisch eingestuft. Betroffen davon ist ein unbekannter Prozess der Datei /admin/registration.php. Durch das Manipulieren des Arguments fname/mname/lname mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-29T12:00:16.665Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-289703 | code-projects Hostel Management System registration.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.289703" }, { "name": "VDB-289703 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.289703" }, { "name": "Submit #469228 | code-projects Hostel Management System 1.0 Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.469228" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "timeline": [ { "lang": "en", "time": "2024-12-28T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-12-28T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-12-28T17:21:18.000Z", "value": "VulDB entry last update" } ], "title": "code-projects Hostel Management System registration.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-13012", "datePublished": "2024-12-29T12:00:16.665Z", "dateReserved": "2024-12-28T16:15:41.394Z", "dateUpdated": "2024-12-30T14:50:35.708Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-6295 (GCVE-0-2025-6295)
Vulnerability from cvelistv5
Published
2025-06-20 01:31
Modified
2025-06-23 19:28
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in code-projects Hostel Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /allocated_rooms.php. The manipulation of the argument search_box leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.313297 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.313297 | signature, permissions-required | |
https://vuldb.com/?submit.593998 | third-party-advisory | |
https://github.com/1xxxgg/cve/issues/1 | exploit, issue-tracking | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
code-projects | Hostel Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-6295", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-23T16:15:22.453568Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-23T19:28:54.575Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/1xxxgg/cve/issues/1" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Hostel Management System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "xxx777 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in code-projects Hostel Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /allocated_rooms.php. The manipulation of the argument search_box leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In code-projects Hostel Management System 1.0 wurde eine kritische Schwachstelle ausgemacht. Betroffen ist eine unbekannte Verarbeitung der Datei /allocated_rooms.php. Mittels Manipulieren des Arguments search_box mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-20T01:31:05.698Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-313297 | code-projects Hostel Management System allocated_rooms.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.313297" }, { "name": "VDB-313297 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.313297" }, { "name": "Submit #593998 | code-projects Hostel Management System V1.0 SQL injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.593998" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/1xxxgg/cve/issues/1" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "timeline": [ { "lang": "en", "time": "2025-06-19T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-06-19T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-06-19T09:40:38.000Z", "value": "VulDB entry last update" } ], "title": "code-projects Hostel Management System allocated_rooms.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-6295", "datePublished": "2025-06-20T01:31:05.698Z", "dateReserved": "2025-06-19T07:35:27.537Z", "dateUpdated": "2025-06-23T19:28:54.575Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-8964 (GCVE-0-2025-8964)
Vulnerability from cvelistv5
Published
2025-08-14 15:02
Modified
2025-08-14 19:43
Severity ?
1.9 (Low) - CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P
5.3 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
5.3 (Medium) - CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
5.3 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
5.3 (Medium) - CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
VLAI Severity ?
EPSS score ?
CWE
- CWE-287 - Improper Authentication
Summary
A vulnerability was identified in code-projects Hostel Management System 1.0. This affects an unknown part of the file hostel_manage.exe of the component Login. The manipulation leads to improper authentication. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.319959 | vdb-entry | |
https://vuldb.com/?ctiid.319959 | signature, permissions-required | |
https://vuldb.com/?submit.628030 | third-party-advisory | |
https://www.yuque.com/gongzi-jsnek/xb2q3a/ip83oyxdztulfuzx?singleDoc | related | |
https://www.yuque.com/gongzi-jsnek/xb2q3a/ip83oyxdztulfuzx#vulnerability-details-and-poc | exploit | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
code-projects | Hostel Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-8964", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-14T19:42:59.489119Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-14T19:43:03.974Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://www.yuque.com/gongzi-jsnek/xb2q3a/ip83oyxdztulfuzx#vulnerability-details-and-poc" }, { "tags": [ "exploit" ], "url": "https://www.yuque.com/gongzi-jsnek/xb2q3a/ip83oyxdztulfuzx?singleDoc#" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Login" ], "product": "Hostel Management System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "jiucai (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was identified in code-projects Hostel Management System 1.0. This affects an unknown part of the file hostel_manage.exe of the component Login. The manipulation leads to improper authentication. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Betroffen hiervon ist ein unbekannter Ablauf der Datei hostel_manage.exe der Komponente Login. Mit der Manipulation mit unbekannten Daten kann eine improper authentication-Schwachstelle ausgenutzt werden. Der Angriff muss lokal erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4.3, "vectorString": "AV:L/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "Improper Authentication", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-14T15:02:10.449Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-319959 | code-projects Hostel Management System Login hostel_manage.exe improper authentication", "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.319959" }, { "name": "VDB-319959 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.319959" }, { "name": "Submit #628030 | code-projects Hostel Management System In C Programming With Source Code By Fabian Ros / May 25, 2025 1 Logical flaw", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.628030" }, { "tags": [ "related" ], "url": "https://www.yuque.com/gongzi-jsnek/xb2q3a/ip83oyxdztulfuzx?singleDoc" }, { "tags": [ "exploit" ], "url": "https://www.yuque.com/gongzi-jsnek/xb2q3a/ip83oyxdztulfuzx#vulnerability-details-and-poc" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "timeline": [ { "lang": "en", "time": "2025-08-13T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-13T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-14T16:28:30.000Z", "value": "VulDB entry last update" } ], "title": "code-projects Hostel Management System Login hostel_manage.exe improper authentication" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-8964", "datePublished": "2025-08-14T15:02:10.449Z", "dateReserved": "2025-08-13T16:08:35.023Z", "dateUpdated": "2025-08-14T19:43:03.974Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-6296 (GCVE-0-2025-6296)
Vulnerability from cvelistv5
Published
2025-06-20 01:31
Modified
2025-06-23 19:28
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in code-projects Hostel Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /empty_rooms.php. The manipulation of the argument search_box leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.313298 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.313298 | signature, permissions-required | |
https://vuldb.com/?submit.594016 | third-party-advisory | |
https://github.com/y2xsec324/cve/issues/1 | exploit, issue-tracking | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
code-projects | Hostel Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-6296", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-23T16:15:17.669996Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-23T19:28:49.353Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/y2xsec324/cve/issues/1" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Hostel Management System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "y2xsec (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in code-projects Hostel Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /empty_rooms.php. The manipulation of the argument search_box leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in code-projects Hostel Management System 1.0 ausgemacht. Betroffen davon ist ein unbekannter Prozess der Datei /empty_rooms.php. Durch das Manipulieren des Arguments search_box mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-20T01:31:07.547Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-313298 | code-projects Hostel Management System empty_rooms.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.313298" }, { "name": "VDB-313298 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.313298" }, { "name": "Submit #594016 | code-projects Hostel Management System V1.0 SQL injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.594016" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/y2xsec324/cve/issues/1" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "timeline": [ { "lang": "en", "time": "2025-06-19T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-06-19T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-06-19T09:40:39.000Z", "value": "VulDB entry last update" } ], "title": "code-projects Hostel Management System empty_rooms.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-6296", "datePublished": "2025-06-20T01:31:07.547Z", "dateReserved": "2025-06-19T07:35:30.162Z", "dateUpdated": "2025-06-23T19:28:49.353Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-6293 (GCVE-0-2025-6293)
Vulnerability from cvelistv5
Published
2025-06-20 00:31
Modified
2025-06-23 19:28
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in code-projects Hostel Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /contact_manager.php. The manipulation of the argument student_roll_no leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.313295 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.313295 | signature, permissions-required | |
https://vuldb.com/?submit.593996 | third-party-advisory | |
https://github.com/1xxxgg/cve/issues/3 | exploit, issue-tracking | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
code-projects | Hostel Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-6293", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-23T16:15:26.893651Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-23T19:28:59.635Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/1xxxgg/cve/issues/3" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Hostel Management System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "xxx777 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in code-projects Hostel Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /contact_manager.php. The manipulation of the argument student_roll_no leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in code-projects Hostel Management System 1.0 gefunden. Davon betroffen ist unbekannter Code der Datei /contact_manager.php. Durch Manipulation des Arguments student_roll_no mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-20T00:31:07.923Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-313295 | code-projects Hostel Management System contact_manager.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.313295" }, { "name": "VDB-313295 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.313295" }, { "name": "Submit #593996 | code-projects Hostel Management System V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.593996" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/1xxxgg/cve/issues/3" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "timeline": [ { "lang": "en", "time": "2025-06-19T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-06-19T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-06-19T09:40:35.000Z", "value": "VulDB entry last update" } ], "title": "code-projects Hostel Management System contact_manager.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-6293", "datePublished": "2025-06-20T00:31:07.923Z", "dateReserved": "2025-06-19T07:35:21.278Z", "dateUpdated": "2025-06-23T19:28:59.635Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-10798 (GCVE-0-2025-10798)
Vulnerability from cvelistv5
Published
2025-09-22 12:32
Modified
2025-09-22 13:39
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was identified in code-projects Hostel Management System 1.0. Impacted is an unknown function of the file /justines/admin/mod_roomtype/index.php?view=view. Such manipulation of the argument ID leads to sql injection. The attack may be launched remotely. The exploit is publicly available and might be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.325155 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.325155 | signature, permissions-required | |
https://vuldb.com/?submit.654092 | third-party-advisory | |
https://github.com/598600/CVE/issues/1 | exploit, issue-tracking | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
code-projects | Hostel Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10798", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-22T13:39:14.197588Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-22T13:39:35.349Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Hostel Management System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Chengyao He (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was identified in code-projects Hostel Management System 1.0. Impacted is an unknown function of the file /justines/admin/mod_roomtype/index.php?view=view. Such manipulation of the argument ID leads to sql injection. The attack may be launched remotely. The exploit is publicly available and might be used." }, { "lang": "de", "value": "In code-projects Hostel Management System 1.0 ist eine Schwachstelle entdeckt worden. Dabei betrifft es einen unbekannter Codeteil der Datei /justines/admin/mod_roomtype/index.php?view=view. Mittels dem Manipulieren des Arguments ID mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-22T12:32:06.610Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-325155 | code-projects Hostel Management System index.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.325155" }, { "name": "VDB-325155 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.325155" }, { "name": "Submit #654092 | itsourcecode Hostel Management System V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.654092" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/598600/CVE/issues/1" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-21T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-21T11:34:18.000Z", "value": "VulDB entry last update" } ], "title": "code-projects Hostel Management System index.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10798", "datePublished": "2025-09-22T12:32:06.610Z", "dateReserved": "2025-09-21T09:29:06.784Z", "dateUpdated": "2025-09-22T13:39:35.349Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-10812 (GCVE-0-2025-10812)
Vulnerability from cvelistv5
Published
2025-09-22 19:32
Modified
2025-09-22 19:52
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability has been found in code-projects Hostel Management System 1.0. This impacts an unknown function of the file /justines/admin/mod_amenities/index.php?view=view. The manipulation of the argument ID leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.325170 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.325170 | signature, permissions-required | |
https://vuldb.com/?submit.654437 | third-party-advisory | |
https://github.com/yihaofuweng/cve/issues/28 | exploit, issue-tracking | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
code-projects | Hostel Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10812", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-22T19:51:21.771934Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-22T19:52:28.555Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Hostel Management System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wuwenjie (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in code-projects Hostel Management System 1.0. This impacts an unknown function of the file /justines/admin/mod_amenities/index.php?view=view. The manipulation of the argument ID leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In code-projects Hostel Management System 1.0 wurde eine Schwachstelle gefunden. Es betrifft eine unbekannte Funktion der Datei /justines/admin/mod_amenities/index.php?view=view. Mittels Manipulieren des Arguments ID mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann remote ausgef\u00fchrt werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-22T19:32:05.935Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-325170 | code-projects Hostel Management System index.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.325170" }, { "name": "VDB-325170 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.325170" }, { "name": "Submit #654437 | itsourcecode Hostel Management System V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.654437" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/yihaofuweng/cve/issues/28" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-21T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-21T12:17:28.000Z", "value": "VulDB entry last update" } ], "title": "code-projects Hostel Management System index.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10812", "datePublished": "2025-09-22T19:32:05.935Z", "dateReserved": "2025-09-21T10:12:19.092Z", "dateUpdated": "2025-09-22T19:52:28.555Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-6159 (GCVE-0-2025-6159)
Vulnerability from cvelistv5
Published
2025-06-17 04:00
Modified
2025-06-17 19:38
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability classified as critical was found in code-projects Hostel Management System 1.0. This vulnerability affects unknown code of the file /allocate_room.php. The manipulation of the argument search_box leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.312634 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.312634 | signature, permissions-required | |
https://vuldb.com/?submit.593177 | third-party-advisory | |
https://github.com/Aalok-zz/cve/issues/1 | exploit, issue-tracking | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
code-projects | Hostel Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-6159", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-17T19:32:18.976784Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-17T19:38:45.970Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Hostel Management System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Aalok-zz (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in code-projects Hostel Management System 1.0. This vulnerability affects unknown code of the file /allocate_room.php. The manipulation of the argument search_box leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In code-projects Hostel Management System 1.0 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Hierbei betrifft es unbekannten Programmcode der Datei /allocate_room.php. Durch die Manipulation des Arguments search_box mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-17T04:00:13.369Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-312634 | code-projects Hostel Management System allocate_room.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.312634" }, { "name": "VDB-312634 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.312634" }, { "name": "Submit #593177 | code-projects Hostel Management System V1.0 SQL injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.593177" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/Aalok-zz/cve/issues/1" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "timeline": [ { "lang": "en", "time": "2025-06-15T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-06-15T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-06-15T21:04:48.000Z", "value": "VulDB entry last update" } ], "title": "code-projects Hostel Management System allocate_room.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-6159", "datePublished": "2025-06-17T04:00:13.369Z", "dateReserved": "2025-06-15T18:59:41.134Z", "dateUpdated": "2025-06-17T19:38:45.970Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-10797 (GCVE-0-2025-10797)
Vulnerability from cvelistv5
Published
2025-09-22 12:02
Modified
2025-09-22 12:43
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was determined in code-projects Hostel Management System 1.0. This issue affects some unknown processing of the file /justines/index.php. This manipulation of the argument log_email causes sql injection. The attack may be initiated remotely. The exploit has been publicly disclosed and may be utilized.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.325154 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.325154 | signature, permissions-required | |
https://vuldb.com/?submit.654091 | third-party-advisory | |
https://github.com/Waibibabo1239/CVE/issues/1 | exploit, issue-tracking | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
code-projects | Hostel Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10797", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-22T12:43:28.378692Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-22T12:43:31.675Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/Waibibabo1239/CVE/issues/1" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Hostel Management System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Jiasheng Huang (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was determined in code-projects Hostel Management System 1.0. This issue affects some unknown processing of the file /justines/index.php. This manipulation of the argument log_email causes sql injection. The attack may be initiated remotely. The exploit has been publicly disclosed and may be utilized." }, { "lang": "de", "value": "In code-projects Hostel Management System 1.0 wurde eine Schwachstelle gefunden. Dies betrifft einen unbekannten Teil der Datei /justines/index.php. Durch Manipulation des Arguments log_email mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Die Ausnutzung wurde ver\u00f6ffentlicht und kann verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-22T12:02:06.765Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-325154 | code-projects Hostel Management System index.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.325154" }, { "name": "VDB-325154 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.325154" }, { "name": "Submit #654091 | itsourcecode Hostel Management System V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.654091" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/Waibibabo1239/CVE/issues/1" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-21T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-21T11:34:16.000Z", "value": "VulDB entry last update" } ], "title": "code-projects Hostel Management System index.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10797", "datePublished": "2025-09-22T12:02:06.765Z", "dateReserved": "2025-09-21T09:29:03.767Z", "dateUpdated": "2025-09-22T12:43:31.675Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-8962 (GCVE-0-2025-8962)
Vulnerability from cvelistv5
Published
2025-08-14 14:32
Modified
2025-08-14 14:43
Severity ?
1.9 (Low) - CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P
5.3 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
5.3 (Medium) - CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
5.3 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
5.3 (Medium) - CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in code-projects Hostel Management System 1.0. Affected by this vulnerability is an unknown functionality of the file hostel_manage.exe of the component Login Form. The manipulation of the argument uname leads to stack-based buffer overflow. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.319957 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.319957 | signature, permissions-required | |
https://vuldb.com/?submit.628027 | third-party-advisory | |
https://www.yuque.com/gongzi-jsnek/xb2q3a/cd8qfnuv9aeb1l78?singleDoc | related | |
https://www.yuque.com/gongzi-jsnek/xb2q3a/cd8qfnuv9aeb1l78#de033679 | exploit | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
code-projects | Hostel Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-8962", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-14T14:42:52.920666Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-14T14:43:03.978Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Login Form" ], "product": "Hostel Management System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "jiucai (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in code-projects Hostel Management System 1.0. Affected by this vulnerability is an unknown functionality of the file hostel_manage.exe of the component Login Form. The manipulation of the argument uname leads to stack-based buffer overflow. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Betroffen ist eine unbekannte Verarbeitung der Datei hostel_manage.exe der Komponente Login Form. Dank der Manipulation des Arguments uname mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff muss lokal angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4.3, "vectorString": "AV:L/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-119", "description": "Memory Corruption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-14T14:32:09.995Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-319957 | code-projects Hostel Management System Login Form hostel_manage.exe stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.319957" }, { "name": "VDB-319957 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.319957" }, { "name": "Submit #628027 | code-projects Hostel Management System In C Programming With Source Code 1 Stack-based Buffer Overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.628027" }, { "tags": [ "related" ], "url": "https://www.yuque.com/gongzi-jsnek/xb2q3a/cd8qfnuv9aeb1l78?singleDoc" }, { "tags": [ "exploit" ], "url": "https://www.yuque.com/gongzi-jsnek/xb2q3a/cd8qfnuv9aeb1l78#de033679" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "timeline": [ { "lang": "en", "time": "2025-08-13T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-13T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-14T16:28:17.000Z", "value": "VulDB entry last update" } ], "title": "code-projects Hostel Management System Login Form hostel_manage.exe stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-8962", "datePublished": "2025-08-14T14:32:09.995Z", "dateReserved": "2025-08-13T16:03:01.132Z", "dateUpdated": "2025-08-14T14:43:03.978Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }