Lucene search

K

Visitor Management System In Php Security Vulnerabilities - 2020

cve
cve

CVE-2020-25760

Projectworlds Visitor Management System in PHP 1.0 allows SQL Injection. The file front.php does not perform input validation on the 'rid' parameter. An attacker can append SQL queries to the input to extract sensitive information from the database.

8.8CVSS

8.6AI Score

0.013EPSS

2020-09-30 06:15 PM
52
cve
cve

CVE-2020-25761

Projectworlds Visitor Management System in PHP 1.0 allows XSS. The file myform.php does not perform input validation on the request parameters. An attacker can inject javascript payloads in the parameters to perform various attacks such as stealing of cookies,sensitive information etc.

6.1CVSS

6.1AI Score

0.008EPSS

2020-09-30 06:15 PM
26