U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Search Type: Search All
  • Category (CWE): CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
There are 11,291 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2024-32706

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Repute info systems ARForms.This issue affects ARForms: from n/a through 6.4.

Published: April 24, 2024; 5:15:06 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32709

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Plechev Andrey WP-Recall.This issue affects WP-Recall: from n/a through 16.26.5.

Published: April 24, 2024; 4:15:38 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-4093

A vulnerability, which was classified as critical, was found in SourceCodester Simple Subscription Website 1.0. Affected is an unknown function of the file view_application.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-261822 is the identifier assigned to this vulnerability.

Published: April 23, 2024; 9:15:49 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-4071

A vulnerability was found in Kashipara Online Furniture Shopping Ecommerce Website 1.0 and classified as critical. This issue affects some unknown processing of the file prodInfo.php. The manipulation of the argument prodId leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-261797 was assigned to this vulnerability.

Published: April 23, 2024; 6:15:07 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-4070

A vulnerability has been found in Kashipara Online Furniture Shopping Ecommerce Website 1.0 and classified as critical. This vulnerability affects unknown code of the file prodList.php. The manipulation of the argument prodType leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-261796.

Published: April 23, 2024; 6:15:07 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-4069

A vulnerability, which was classified as critical, was found in Kashipara Online Furniture Shopping Ecommerce Website 1.0. This affects an unknown part of the file search.php. The manipulation of the argument txtSearch leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-261795.

Published: April 23, 2024; 6:15:07 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32602

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in OnTheGoSystems WooCommerce Multilingual & Multicurrency.This issue affects WooCommerce Multilingual & Multicurrency: from n/a through 5.3.3.1.

Published: April 18, 2024; 7:15:38 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32551

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Smartypants SP Project & Document Manager.This issue affects SP Project & Document Manager : from n/a through 4.71.

Published: April 18, 2024; 7:15:37 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-29001

A SolarWinds Platform SWQL Injection Vulnerability was identified in the user interface. This vulnerability requires authentication and user interaction to be exploited.

Published: April 18, 2024; 5:15:11 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2022-47151

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in JS Help Desk JS Help Desk – Best Help Desk & Support Plugin.This issue affects JS Help Desk – Best Help Desk & Support Plugin: from n/a through 2.7.1.

Published: April 17, 2024; 7:15:07 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-1601

An SQL injection vulnerability exists in the `delete_discussion()` function of the parisneo/lollms-webui application, allowing an attacker to delete all discussions and message data. The vulnerability is exploitable via a crafted HTTP POST request to the `/delete_discussion` endpoint, which internally calls the vulnerable `delete_discussion()` function. By sending a specially crafted payload in the 'id' parameter, an attacker can manipulate SQL queries to delete all records from the 'discussion' and 'message' tables. This issue is due to improper neutralization of special elements used in an SQL command.

Published: April 15, 2024; 8:15:09 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32139

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Podlove Podlove Podcast Publisher.This issue affects Podlove Podcast Publisher: from n/a through 4.0.12.

Published: April 15, 2024; 4:15:14 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32137

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Solwin User Activity Log Pro.This issue affects User Activity Log Pro: from n/a through 2.3.4.

Published: April 15, 2024; 4:15:14 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32136

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Xenioushk BWL Advanced FAQ Manager.This issue affects BWL Advanced FAQ Manager: from n/a through 2.0.3.

Published: April 15, 2024; 4:15:14 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32135

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WPZest Disable Comments | WPZest.This issue affects Disable Comments | WPZest: from n/a through 1.51.

Published: April 15, 2024; 4:15:14 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32134

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Nasirahmed Forms to Zapier, Integromat, IFTTT, Workato, Automate.Io, elastic.Io, Built.Io, APIANT, Webhook.This issue affects Forms to Zapier, Integromat, IFTTT, Workato, Automate.Io, elastic.Io, Built.Io, APIANT, Webhook: from n/a through 1.1.12.

Published: April 15, 2024; 4:15:14 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32132

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Codeboxr Team CBX Bookmark & Favorite.This issue affects CBX Bookmark & Favorite: from n/a through 1.7.20.

Published: April 15, 2024; 4:15:13 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32128

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Realtyna Realtyna Organic IDX plugin.This issue affects Realtyna Organic IDX plugin: from n/a through 4.14.4.

Published: April 15, 2024; 4:15:13 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32127

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Markus Seyer Find Duplicates.This issue affects Find Duplicates: from n/a through 1.4.6.

Published: April 15, 2024; 4:15:13 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32125

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Booking Algorithms BA Book Everything.This issue affects BA Book Everything: from n/a through 1.6.4.

Published: April 15, 2024; 4:15:13 AM -0400
V3.x:(not available)
V2.0:(not available)