RSS   Vulnerabilities for
'User registration \& login and user management system with admin panel'
   RSS

2021-10-22
 
CVE-2020-23051

CWE-79
 

 
Phpgurukul User Registration & User Management System v2.0 was discovered to contain multiple stored cross-site scripting (XSS) vulnerabilities via the firstname and lastname parameters of the registration form & loginsystem input fields.

 
2020-12-26
 
CVE-2020-26766

CWE-352
 

 
A Cross Site Request Forgery (CSRF) vulnerability exists in the loginsystem page in PHPGurukul User Registration & Login and User Management System With Admin Panel 2.1.

 


Copyright 2024, cxsecurity.com

 

Back to Top