RSS   Vulnerabilities for 'Iresturant'   RSS

2022-01-25
 
CVE-2021-45802

CWE-89
 

 
MartDevelopers iResturant 1.0 is vulnerable to SQL Injection. SQL Injection occurs because the email and phone parameter values are added to the SQL query without any verification at the time of membership registration.

 
 
CVE-2021-45803

CWE-89
 

 
MartDevelopers iResturant 1.0 is vulnerable to SQL Injection. SQL Injection occurs because this view parameter value is added to the SQL query without additional verification when viewing reservation.

 
2022-01-12
 
CVE-2021-43436

CWE-79
 

 
MartDevelopers Inc iResturant v1.0 allows Stored XSS by placing a payload in the username field during a login attempt. When an administrator looks at the log of failed logins, the XSS payload will be executed.

 
2021-12-20
 
CVE-2021-43438

CWE-79
 

 
Stored XSS in Signup Form in iResturant 1.0 Allows Remote Attacker to Inject Arbitrary code via NAME and ADDRESS field

 
 
CVE-2021-43439

CWE-74
 

 
RCE in Add Review Function in iResturant 1.0 Allows remote attacker to execute commands remotely

 


Copyright 2024, cxsecurity.com

 

Back to Top