Lucene search

K

Cyber Cafe Management System Security Vulnerabilities

cve
cve

CVE-2022-29009

Multiple SQL injection vulnerabilities via the username and password parameters in the Admin panel of Cyber Cafe Management System Project v1.0 allows attackers to bypass authentication.

9.8CVSS

10AI Score

0.134EPSS

2022-05-11 02:15 PM
63
4
cve
cve

CVE-2023-34666

Cross-site scripting (XSS) vulnerability in Phpgurukul Cyber Cafe Management System 1.0 allows remote attackers to inject arbitrary web script or HTML via the admin username parameter.

6.1CVSS

6AI Score

0.001EPSS

2023-06-15 05:15 PM
23