RSS   Vulnerabilities for
'User registration and login system with admin panel'
   RSS

2022-06-02
 
CVE-2021-44096

CWE-89
 

 
EGavilan Media User-Registration-and-Login-System-With-Admin-Panel 1.0 is vulnerable to SQL Injection via profile_action - update_user. This allows a remote attacker to compromise Application SQL database.

 
2021-01-26
 
CVE-2020-35263

CWE-89
 

 
EgavilanMedia User Registration & Login System 1.0 is affected by SQL injection to the admin panel, which may allow arbitrary code execution.

 
2020-12-30
 
CVE-2020-29231

CWE-79
 

 
EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by cross-site scripting (XSS) in the Admin Profile Page. This vulnerability can result in the attacker injecting the XSS payload in Admin Full Name and each time admin visits the Profile page from the admin panel, the XSS triggers.

 
 
CVE-2020-29230

CWE-79
 

 
EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by cross-site scripting (XSS) in the Admin Panel - Manage User tab using the Full Name of the user. This vulnerability can result in the attacker injecting the XSS payload in the User Registration section and each time admin visits the manage user section from the admin panel, the XSS triggers and the attacker can steal the cookie according to the crafted payload.

 
 
CVE-2020-29228

CWE-89
 

 
EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by SQL injection in the User Login Page.

 
2020-12-23
 
CVE-2020-35252

CWE-79
 

 
Cross Site Scripting (XSS) vulnerability via the 'Full Name' parameter in the User Registration section of User Registration & Login System with Admin Panel 1.0.

 

 >>> Vendor: Egavilanmedia 7 Products
Barcodes generator
Expense management system
User registration \& login system with admin panel
User registration and login system with admin panel
Ecm address book
Under construction page with cpanel
Egm address book


Copyright 2024, cxsecurity.com

 

Back to Top