3 results (0.008 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

A Cross Site Request Forgery (CSRF) vulnerability exists in the loginsystem page in PHPGurukul User Registration & Login and User Management System With Admin Panel 2.1. Se presenta una vulnerabilidad de tipo Cross Site Request Forgery (CSRF) en la página loginsystem en PHPGurukul User Registration & Login and User Management System With Admin Panel versión 2.1 • https://www.exploit-db.com/exploits/49180 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 2

Cross Site Scripting (XSS) vulnerability in the Registration page of the admin panel in PHPGurukul User Registration & Login and User Management System With admin panel 2.1. Una vulnerabilidad de tipo Cross Site Scripting (XSS) en la página de Registro del panel de administración en PHPGurukul User Registration & Login and User Management System With admin panel versión 2.1 • https://phpgurukul.com https://systemweakness.com/cve-2020-24723-89ea76588286 https://th3cyb3rc0p.medium.com/cve-2020-24723-89ea76588286 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 9%CPEs: 1EXPL: 2

SQL injection vulnerability in PHPGurukul User Registration & Login and User Management System With admin panel 2.1 allows remote attackers to execute arbitrary SQL commands and bypass authentication. Una vulnerabilidad de inyección SQL en el panel de administración de PHPGurukul User Registration & Login and User Management System With versión 2.1, permite a atacantes remotos ejecutar comandos SQL arbitrarios y omitir la autenticación • https://phpgurukul.com https://systemweakness.com/cve-2020-25952-f60fff8ffac https://th3cyb3rc0p.medium.com/cve-2020-25952-f60fff8ffac https://www.exploit-db.com/exploits/49052 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •