RSS   Vulnerabilities for
'Phpgurukul dairy farm shop management system'
   RSS

2020-01-09
 
CVE-2020-5308

CWE-79
 

 
PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to XSS, as demonstrated by the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName parameter in add-product.php.

 
2020-01-07
 
CVE-2020-5307

CWE-89
 

 
PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to SQL injection, as demonstrated by the username parameter in index.php, the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName and ProductPrice parameters in add-product.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top