RSS   Podatności dla
'Phpgurukul beauty parlour management system'
   RSS

2021-04-15
 
CVE-2021-27545

CWE-89
 

 
SQL Injection in the "add-services.php" component of PHPGurukul Beauty Parlour Management System v1.0 allows remote attackers to obtain sensitive database information by injecting SQL commands into the "sername" parameter.

 
 
CVE-2021-27544

CWE-79
 

 
Cross Site Scripting (XSS) in the "add-services.php" component of PHPGurukul Beauty Parlour Management System v1.0 allows remote attackers to execute arbitrary code by injecting arbitrary HTML into the "sername" parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top