Cross Site Scripting (XSS) in the "add-services.php" component of PHPGurukul Beauty Parlour Management System v1.0 allows remote attackers to execute arbitrary code by injecting arbitrary HTML into the "sername" parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-04-15T11:53:36

Updated: 2024-08-03T21:26:09.170Z

Reserved: 2021-02-22T00:00:00

Link: CVE-2021-27544

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-04-15T12:15:13.343

Modified: 2023-11-14T22:32:17.710

Link: CVE-2021-27544

cve-icon Redhat

No data.