Lucene search

K

User Registration And Login System With Admin Panel Security Vulnerabilities

cve
cve

CVE-2020-29228

EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by SQL injection in the User Login Page.

7.5CVSS

7.9AI Score

0.001EPSS

2020-12-30 07:15 PM
27
2
cve
cve

CVE-2020-29230

EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by cross-site scripting (XSS) in the Admin Panel - Manage User tab using the Full Name of the user. This vulnerability can result in the attacker injecting the XSS payload in the User Registration section and each tim...

6.1CVSS

5.8AI Score

0.001EPSS

2020-12-30 07:15 PM
22
2
cve
cve

CVE-2020-29231

EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by cross-site scripting (XSS) in the Admin Profile Page. This vulnerability can result in the attacker injecting the XSS payload in Admin Full Name and each time admin visits the Profile page from the admin panel, the...

5.4CVSS

5.1AI Score

0.001EPSS

2020-12-30 07:15 PM
26
2
cve
cve

CVE-2020-35252

Cross Site Scripting (XSS) vulnerability via the 'Full Name' parameter in the User Registration section of User Registration & Login System with Admin Panel 1.0.

6.1CVSS

6AI Score

0.001EPSS

2020-12-23 07:15 PM
37
cve
cve

CVE-2020-35263

EgavilanMedia User Registration & Login System 1.0 is affected by SQL injection to the admin panel, which may allow arbitrary code execution.

9.8CVSS

9.8AI Score

0.003EPSS

2021-01-26 06:15 PM
15
3
cve
cve

CVE-2021-44096

EGavilan Media User-Registration-and-Login-System-With-Admin-Panel 1.0 is vulnerable to SQL Injection via profile_action - update_user. This allows a remote attacker to compromise Application SQL database.

9.8CVSS

9.7AI Score

0.001EPSS

2022-06-02 02:15 PM
36
3