Lucene search

K

Dairy Farm Shop Management System Security Vulnerabilities

cve
cve

CVE-2024-0355

A vulnerability, which was classified as critical, was found in PHPGurukul Dairy Farm Shop Management System up to 1.1. Affected is an unknown function of the file add-category.php. The manipulation of the argument category leads to sql injection. The exploit has been disclosed to the public and...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-10 12:15 AM
17
cve
cve

CVE-2023-41593

Multiple cross-site scripting (XSS) vulnerabilities in Dairy Farm Shop Management System Using PHP and MySQL v1.1 allow attackers to execute arbitrary web scripts and HTML via a crafted payload injected into the Category and Category Field...

5.4CVSS

5.4AI Score

0.001EPSS

2023-09-11 06:15 PM
17
cve
cve

CVE-2023-41594

Dairy Farm Shop Management System Using PHP and MySQL v1.1 was discovered to contain multiple SQL injection vulnerabilities in the Login function via the Username and Password...

7.5CVSS

8AI Score

0.001EPSS

2023-09-08 03:15 AM
23
cve
cve

CVE-2022-40943

Dairy Farm Shop Management System 1.0 is vulnerable to SQL Injection via bwdate-report-ds.php...

9.8CVSS

9.7AI Score

0.002EPSS

2022-09-30 07:15 PM
34
6
cve
cve

CVE-2022-40944

Dairy Farm Shop Management System 1.0 is vulnerable to SQL Injection via sales-report-ds.php...

9.8CVSS

9.7AI Score

0.002EPSS

2022-09-30 06:15 PM
29
6
cve
cve

CVE-2022-29007

Multiple SQL injection vulnerabilities via the username and password parameters in the Admin panel of Dairy Farm Shop Management System v1.0 allows attackers to bypass...

9.8CVSS

10AI Score

0.134EPSS

2022-05-11 02:15 PM
52
5
cve
cve

CVE-2020-36062

Dairy Farm Shop Management System v1.0 was discovered to contain hardcoded credentials in the source code which allows attackers access to the control panel if...

9.8CVSS

9.5AI Score

0.005EPSS

2022-02-11 04:15 PM
25
cve
cve

CVE-2020-5308

PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to XSS, as demonstrated by the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName parameter in...

6.1CVSS

6.8AI Score

0.016EPSS

2020-01-09 01:15 PM
29
cve
cve

CVE-2020-5307

PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to SQL injection, as demonstrated by the username parameter in index.php, the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName and ProductPrice parameters in...

9.8CVSS

9.6AI Score

0.022EPSS

2020-01-07 07:15 PM
55