Filtered by vendor Egavilanmedia Subscriptions
Filtered by product User Registration And Login System With Admin Panel Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-35252 1 Egavilanmedia 1 User Registration And Login System With Admin Panel 2024-08-04 6.1 Medium
Cross Site Scripting (XSS) vulnerability via the 'Full Name' parameter in the User Registration section of User Registration & Login System with Admin Panel 1.0.
CVE-2020-35263 1 Egavilanmedia 1 User Registration And Login System With Admin Panel 2024-08-04 9.8 Critical
EgavilanMedia User Registration & Login System 1.0 is affected by SQL injection to the admin panel, which may allow arbitrary code execution.
CVE-2020-29230 1 Egavilanmedia 1 User Registration And Login System With Admin Panel 2024-08-04 6.1 Medium
EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by cross-site scripting (XSS) in the Admin Panel - Manage User tab using the Full Name of the user. This vulnerability can result in the attacker injecting the XSS payload in the User Registration section and each time admin visits the manage user section from the admin panel, the XSS triggers and the attacker can steal the cookie according to the crafted payload.
CVE-2020-29228 1 Egavilanmedia 1 User Registration And Login System With Admin Panel 2024-08-04 7.5 High
EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by SQL injection in the User Login Page.
CVE-2020-29231 1 Egavilanmedia 1 User Registration And Login System With Admin Panel 2024-08-04 5.4 Medium
EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by cross-site scripting (XSS) in the Admin Profile Page. This vulnerability can result in the attacker injecting the XSS payload in Admin Full Name and each time admin visits the Profile page from the admin panel, the XSS triggers.
CVE-2021-44096 1 Egavilanmedia 1 User Registration And Login System With Admin Panel 2024-08-04 9.8 Critical
EGavilan Media User-Registration-and-Login-System-With-Admin-Panel 1.0 is vulnerable to SQL Injection via profile_action - update_user. This allows a remote attacker to compromise Application SQL database.