4 results (0.006 seconds)

CVSS: 4.0EPSS: 0%CPEs: 1EXPL: 0

A vulnerability classified as problematic has been found in PuneethReddyHC Event Management 1.0. Affected is an unknown function of the file /backend/register.php. The manipulation of the argument event_id/full_name/email/mobile/college/branch leads to cross site scripting. It is possible to launch the attack remotely. VDB-259614 is the identifier assigned to this vulnerability. • https://packetstormsecurity.com/files/177841/Event-Management-1.0-SQL-Injection.html https://vuldb.com/?ctiid.259614 https://vuldb.com/?id.259614 https://vuldb.com/?submit.307744 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in PuneethReddyHC Event Management 1.0. It has been rated as critical. This issue affects some unknown processing of the file /backend/register.php. The manipulation of the argument event_id/full_name/email/mobile/college/branch leads to sql injection. The attack may be initiated remotely. • https://packetstormsecurity.com/files/177841/Event-Management-1.0-SQL-Injection.html https://vuldb.com/?ctiid.259613 https://vuldb.com/?id.259613 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

An Access Conrol vulnerability exists in PuneethReddyHC online-shopping-system as of 11/01/2021 in add_products. se presenta una vulnerabilidad de control de acceso en PuneethReddyHC online-shopping-system a partir del 11/01/2021 en add_products • https://github.com/PuneethReddyHC/online-shopping-system/issues/17 •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

An SQL Injection vulnerability exits in PuneethReddyHC online-shopping-system as of 11/01/2021 via the p parameter in product.php. Se presenta una vulnerabilidad de inyección SQL en PuneethReddyHC online-shopping-system a partir del 11/01/2021 por medio del parámetro p en el archivo product.php • https://github.com/PuneethReddyHC/online-shopping-system/issues/17 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •