Filtered by vendor Egavilanmedia Subscriptions
Total 16 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-8564 2 Egavilanmedia, Rems 2 Phpcrud, Php Crud 2024-09-10 6.3 Medium
A vulnerability was found in SourceCodester PHP CRUD 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /endpoint/update.php. The manipulation of the argument tbl_person_id/first_name/middle_name/last_name leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-8563 2 Egavilanmedia, Rems 2 Phpcrud, Php Crud 2024-09-10 3.5 Low
A vulnerability was found in SourceCodester PHP CRUD 1.0. It has been classified as problematic. This affects an unknown part of the file /endpoint/update.php. The manipulation of the argument first_name/middle_name/last_name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2020-36115 2 Egavilanmedia, Microsoft 2 Phpcrud, Windows 2024-08-04 5.4 Medium
Stored Cross Site Scripting (XSS) vulnerability in EGavilan Media CRUD Operation with PHP, MySQL, Bootstrap, and Dompdf via First Name or Last Name parameter in the 'Add New Record Feature'.
CVE-2020-35395 1 Egavilanmedia 1 Expense Management System 2024-08-04 6.1 Medium
XSS in the Add Expense Component of EGavilan Media Expense Management System 1.0 allows an attacker to permanently store malicious JavaScript code via the 'description' field
CVE-2020-35396 1 Egavilanmedia 1 Barcodes Generator 2024-08-04 6.1 Medium
EGavilan Barcodes generator 1.0 is affected by: Cross Site Scripting (XSS) via the index.php. An Attacker is able to inject the XSS payload in the web application each time a user visits the website.
CVE-2020-35273 1 Egavilanmedia 1 User Registration \& Login System With Admin Panel 2024-08-04 8.0 High
EgavilanMedia User Registration & Login System with Admin Panel 1.0 is affected by Cross Site Request Forgery (CSRF) to remotely gain privileges in the User Profile panel. An attacker can update any user's account.
CVE-2020-35276 1 Egavilanmedia 1 Ecm Address Book 2024-08-04 9.8 Critical
EgavilanMedia ECM Address Book 1.0 is affected by SQL injection. An attacker can bypass the Admin Login panel through SQLi and get Admin access and add or remove any user.
CVE-2020-35252 1 Egavilanmedia 1 User Registration And Login System With Admin Panel 2024-08-04 6.1 Medium
Cross Site Scripting (XSS) vulnerability via the 'Full Name' parameter in the User Registration section of User Registration & Login System with Admin Panel 1.0.
CVE-2020-35263 1 Egavilanmedia 1 User Registration And Login System With Admin Panel 2024-08-04 9.8 Critical
EgavilanMedia User Registration & Login System 1.0 is affected by SQL injection to the admin panel, which may allow arbitrary code execution.
CVE-2020-29472 1 Egavilanmedia 1 Under Construction Page With Cpanel 2024-08-04 9.8 Critical
EGavilan Media Under Construction page with cPanel 1.0 contains a SQL injection vulnerability. An attacker can gain Admin Panel access using malicious SQL injection queries to perform remote arbitrary code execution.
CVE-2020-29474 1 Egavilanmedia 1 Egm Address Book 2024-08-04 9.8 Critical
EGavilan Media EGM Address Book 1.0 contains a SQL injection vulnerability. An attacker can gain Admin Panel access using malicious SQL injection queries to perform remote arbitrary code execution.
CVE-2020-29230 1 Egavilanmedia 1 User Registration And Login System With Admin Panel 2024-08-04 6.1 Medium
EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by cross-site scripting (XSS) in the Admin Panel - Manage User tab using the Full Name of the user. This vulnerability can result in the attacker injecting the XSS payload in the User Registration section and each time admin visits the manage user section from the admin panel, the XSS triggers and the attacker can steal the cookie according to the crafted payload.
CVE-2020-29228 1 Egavilanmedia 1 User Registration And Login System With Admin Panel 2024-08-04 7.5 High
EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by SQL injection in the User Login Page.
CVE-2020-29231 1 Egavilanmedia 1 User Registration And Login System With Admin Panel 2024-08-04 5.4 Medium
EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by cross-site scripting (XSS) in the Admin Profile Page. This vulnerability can result in the attacker injecting the XSS payload in Admin Full Name and each time admin visits the Profile page from the admin panel, the XSS triggers.
CVE-2021-44098 1 Egavilanmedia 1 Expense Management System 2024-08-04 9.8 Critical
EGavilan Media Expense-Management-System 1.0 is vulnerable to SQL Injection via /expense_action.php. This allows a remote attacker to compromise Application SQL database.
CVE-2021-44096 1 Egavilanmedia 1 User Registration And Login System With Admin Panel 2024-08-04 9.8 Critical
EGavilan Media User-Registration-and-Login-System-With-Admin-Panel 1.0 is vulnerable to SQL Injection via profile_action - update_user. This allows a remote attacker to compromise Application SQL database.