RSS   Podatności dla
'Local services search engine management system'
   RSS

2021-08-19
 
CVE-2021-27999

CWE-89
 

 
A SQL injection vulnerability was discovered in the editid parameter in Local Services Search Engine Management System Project 1.0. This vulnerability gives admin users the ability to dump all data from the database.

 
 
CVE-2021-28000

CWE-79
 

 
A persistent cross-site scripting vulnerability was discovered in Local Services Search Engine Management System Project 1.0 which allows remote attackers to execute arbitrary code via crafted payloads entered into the Name and Address fields.

 
2021-01-26
 
CVE-2021-3278

CWE-89
 

 
Local Service Search Engine Management System 1.0 has a vulnerability through authentication bypass using SQL injection . Using this vulnerability, an attacker can bypass the login page.

 


Copyright 2024, cxsecurity.com

 

Back to Top