Filtered by vendor Phpgurukul Subscriptions
Filtered by product Beauty Parlour Management System Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-27545 1 Phpgurukul 1 Beauty Parlour Management System 2024-08-03 6.5 Medium
SQL Injection in the "add-services.php" component of PHPGurukul Beauty Parlour Management System v1.0 allows remote attackers to obtain sensitive database information by injecting SQL commands into the "sername" parameter.
CVE-2021-27544 1 Phpgurukul 1 Beauty Parlour Management System 2024-08-03 4.8 Medium
Cross Site Scripting (XSS) in the "add-services.php" component of PHPGurukul Beauty Parlour Management System v1.0 allows remote attackers to execute arbitrary code by injecting arbitrary HTML into the "sername" parameter.
CVE-2024-37798 1 Phpgurukul 1 Beauty Parlour Management System 2024-08-02 5.9 Medium
Cross-site scripting (XSS) vulnerability in search-appointment.php in the Admin Panel in Phpgurukul Beauty Parlour Management System 1.0 allows remote attackers to inject arbitrary web script or HTML via the search input field.