RSS   Podatności dla 'Courier management system'   RSS

2022-01-21
 
CVE-2021-46198

CWE-89
 

 
An SQL Injection vulnerability exists in Sourceodester Courier Management System 1.0 via the email parameter in /cms/ajax.php app.

 
2021-03-04
 
CVE-2020-35329

CWE-89
 

 
Courier Management System 1.0 1.0 is affected by SQL Injection via 'MULTIPART street '.

 
 
CVE-2020-35328

CWE-79
 

 
Courier Management System 1.0 - 'First Name' Stored XSS

 
 
CVE-2020-35327

CWE-89
 

 
SQL injection vulnerability was discovered in Courier Management System 1.0, which can be exploited via the ref_no (POST) parameter to admin_class.php

 


Copyright 2024, cxsecurity.com

 

Back to Top