Lucene search

K

Beauty Parlour Management System Security Vulnerabilities

cve
cve

CVE-2021-27545

SQL Injection in the "add-services.php" component of PHPGurukul Beauty Parlour Management System v1.0 allows remote attackers to obtain sensitive database information by injecting SQL commands into the "sername"...

6.5CVSS

6.8AI Score

0.028EPSS

2021-04-15 12:15 PM
13
4
cve
cve

CVE-2021-27544

Cross Site Scripting (XSS) in the "add-services.php" component of PHPGurukul Beauty Parlour Management System v1.0 allows remote attackers to execute arbitrary code by injecting arbitrary HTML into the "sername"...

4.8CVSS

5.4AI Score

0.001EPSS

2021-04-15 12:15 PM
14
4