3 results (0.002 seconds)

CVSS: 4.0EPSS: 0%CPEs: 1EXPL: 0

A vulnerability classified as problematic has been found in PuneethReddyHC Event Management 1.0. Affected is an unknown function of the file /backend/register.php. The manipulation of the argument event_id/full_name/email/mobile/college/branch leads to cross site scripting. It is possible to launch the attack remotely. VDB-259614 is the identifier assigned to this vulnerability. • https://packetstormsecurity.com/files/177841/Event-Management-1.0-SQL-Injection.html https://vuldb.com/?ctiid.259614 https://vuldb.com/?id.259614 https://vuldb.com/?submit.307744 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in PuneethReddyHC Event Management 1.0. It has been rated as critical. This issue affects some unknown processing of the file /backend/register.php. The manipulation of the argument event_id/full_name/email/mobile/college/branch leads to sql injection. The attack may be initiated remotely. • https://packetstormsecurity.com/files/177841/Event-Management-1.0-SQL-Injection.html https://vuldb.com/?ctiid.259613 https://vuldb.com/?id.259613 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Event Management v1.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the full_name parameter under register.php. Se ha detectado que Event Management versión v1.0, contiene una vulnerabilidad de tipo cross-site scripting (XSS) reflejado por medio del parámetro full_name bajo el archivo register.php • https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/PuneethReddyHC/event-management-1.0 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •