RSS   Vulnerabilities for 'Daily expense tracker system'   RSS

2021-01-29
 
CVE-2021-26304

CWE-79
 

 
PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XSS via the add-expense.php Item parameter.

 
 
CVE-2021-26303

CWE-79
 

 
PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XSS via the user-profile.php Full Name field.

 
2020-03-05
 
CVE-2020-10107

CWE-79
 

 
PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XSS, as demonstrated by the ExpenseItem or ExpenseCost parameter in manage-expense.php.

 
 
CVE-2020-10106

CWE-89
 

 
PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to SQL injection, as demonstrated by the email parameter in index.php or register.php. The SQL injection allows to dump the MySQL database and to bypass the login prompt.

 

 >>> Vendor: Phpgurukul 11 Products
Hospital management system in php
Hostel management system
Small crm
Daily expense tracker system
Phpgurukul online book store
Phpgurukul job portal
Online course registration
Student record system
Directory management system
Teacher subject allocation management system
Nipah virus testing management system


Copyright 2024, cxsecurity.com

 

Back to Top