Lucene search

K

User Registration And Login System Security Vulnerabilities

cve
cve

CVE-2023-6464

A vulnerability was found in SourceCodester User Registration and Login System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /endpoint/add-user.php. The manipulation of the argument user leads to sql injection. The attack may be launched remotely.....

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-02 09:15 AM
9
cve
cve

CVE-2023-6463

A vulnerability has been found in SourceCodester User Registration and Login System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /endpoint/add-user.php. The manipulation of the argument first_name leads to cross site scripting. The...

5.4CVSS

5.2AI Score

0.001EPSS

2023-12-01 11:15 PM
11
cve
cve

CVE-2023-6462

A vulnerability, which was classified as problematic, was found in SourceCodester User Registration and Login System 1.0. Affected is an unknown function of the file /endpoint/delete-user.php. The manipulation of the argument user leads to cross site scripting. It is possible to launch the attack.....

6.1CVSS

6AI Score

0.001EPSS

2023-12-01 10:15 PM
12
cve
cve

CVE-2023-40852

SQL Injection vulnerability in Phpgurukul User Registration & Login and User Management System With admin panel 3.0 allows attackers to obtain sensitive information via crafted string in the admin user name field on the admin log in...

9.8CVSS

9.3AI Score

0.001EPSS

2023-10-16 09:15 PM
16
cve
cve

CVE-2023-40851

Cross Site Scripting (XSS) vulnerability in Phpgurukul User Registration & Login and User Management System With admin panel 3.0 allows attackers to run arbitrary code via fname, lname, email, and contact fields of the user registration...

5.4CVSS

5.3AI Score

0.0005EPSS

2023-10-16 09:15 PM
17
cve
cve

CVE-2023-27225

A cross-site scripting (XSS) vulnerability in User Registration & Login and User Management System with Admin Panel v3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the first and last name...

5.4CVSS

5.3AI Score

0.001EPSS

2023-07-06 02:15 AM
8
cve
cve

CVE-2023-34648

A Cross Site Scripting vulnerability in PHPgurukl User Registration Login and User Management System with admin panel v.1.0 allows a local attacker to execute arbitrary code via a crafted script to the...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-06-29 03:15 AM
12
cve
cve

CVE-2023-33591

User Registration & Login and User Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component...

6.1CVSS

6AI Score

0.001EPSS

2023-06-21 08:15 PM
12
cve
cve

CVE-2022-43097

Phpgurukul User Registration & User Management System v3.0 was discovered to contain multiple stored cross-site scripting (XSS) vulnerabilities via the firstname and lastname parameters of the registration form & login...

5.4CVSS

5.4AI Score

0.001EPSS

2022-12-05 08:15 PM
18
cve
cve

CVE-2021-44096

EGavilan Media User-Registration-and-Login-System-With-Admin-Panel 1.0 is vulnerable to SQL Injection via profile_action - update_user. This allows a remote attacker to compromise Application SQL...

9.8CVSS

9.7AI Score

0.001EPSS

2022-06-02 02:15 PM
36
3
cve
cve

CVE-2020-23051

Phpgurukul User Registration & User Management System v2.0 was discovered to contain multiple stored cross-site scripting (XSS) vulnerabilities via the firstname and lastname parameters of the registration form & loginsystem input...

6.1CVSS

6.1AI Score

0.001EPSS

2021-10-22 08:15 PM
18
cve
cve

CVE-2020-35263

EgavilanMedia User Registration & Login System 1.0 is affected by SQL injection to the admin panel, which may allow arbitrary code...

9.8CVSS

9.8AI Score

0.003EPSS

2021-01-26 06:15 PM
15
3
cve
cve

CVE-2020-29231

EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by cross-site scripting (XSS) in the Admin Profile Page. This vulnerability can result in the attacker injecting the XSS payload in Admin Full Name and each time admin visits the Profile page from the admin panel,...

5.4CVSS

5.1AI Score

0.001EPSS

2020-12-30 07:15 PM
26
2
cve
cve

CVE-2020-29230

EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by cross-site scripting (XSS) in the Admin Panel - Manage User tab using the Full Name of the user. This vulnerability can result in the attacker injecting the XSS payload in the User Registration section and each...

6.1CVSS

5.8AI Score

0.001EPSS

2020-12-30 07:15 PM
22
2
cve
cve

CVE-2020-29228

EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by SQL injection in the User Login...

7.5CVSS

7.9AI Score

0.001EPSS

2020-12-30 07:15 PM
27
2
cve
cve

CVE-2020-26766

A Cross Site Request Forgery (CSRF) vulnerability exists in the loginsystem page in PHPGurukul User Registration & Login and User Management System With Admin Panel...

8.8CVSS

8.7AI Score

0.001EPSS

2020-12-26 02:15 AM
84
1
cve
cve

CVE-2020-35252

Cross Site Scripting (XSS) vulnerability via the 'Full Name' parameter in the User Registration section of User Registration & Login System with Admin Panel...

6.1CVSS

6AI Score

0.001EPSS

2020-12-23 07:15 PM
37
cve
cve

CVE-2020-24723

Cross Site Scripting (XSS) vulnerability in the Registration page of the admin panel in PHPGurukul User Registration & Login and User Management System With admin panel...

4.8CVSS

4.9AI Score

0.001EPSS

2020-11-18 01:15 PM
26
cve
cve

CVE-2020-25952

SQL injection vulnerability in PHPGurukul User Registration & Login and User Management System With admin panel 2.1 allows remote attackers to execute arbitrary SQL commands and bypass...

9.8CVSS

10AI Score

0.095EPSS

2020-11-16 04:15 PM
27