RSS   Vulnerabilities for 'Gym management system'   RSS

2020-12-02
 
CVE-2020-29288

CWE-89
 

 
An SQL injection vulnerability was discovered in Gym Management System In manage_user.php file, GET parameter 'id' is vulnerable.

 
2020-11-17
 
CVE-2020-28129

CWE-79
 

 
Stored Cross-site scripting (XSS) vulnerability in SourceCodester Gym Management System 1.0 allows users to inject and store arbitrary JavaScript code in index.php?page=packages via vulnerable fields 'Package Name' and 'Description'.

 


Copyright 2024, cxsecurity.com

 

Back to Top