PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to SQL injection, as demonstrated by the username parameter in index.php, the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName and ProductPrice parameters in add-product.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-07T18:58:33

Updated: 2024-08-04T08:22:09.106Z

Reserved: 2020-01-03T00:00:00

Link: CVE-2020-5307

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-07T19:15:11.167

Modified: 2023-11-14T22:34:04.003

Link: CVE-2020-5307

cve-icon Redhat

No data.