RSS   Podatności dla
'Phone shop sales managements system'
   RSS

2021-07-30
 
CVE-2021-36624

CWE-89
 

 
Sourcecodester Phone Shop Sales Managements System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

 
2021-07-01
 
CVE-2021-35337

CWE-706
 

 
Sourcecodester Phone Shop Sales Managements System 1.0 is vulnerable to Insecure Direct Object Reference (IDOR). Any attacker will be able to see the invoices of different users by changing the id parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top