Lucene search

K

Salonerp Project Security Vulnerabilities

cve
cve

CVE-2022-42753

SalonERP version 3.0.2 allows an external attacker to steal the cookie of arbitrary users. This is possible because the application does not correctly validate the page parameter against XSS...

6.1CVSS

6AI Score

0.001EPSS

2022-11-03 06:15 PM
29
4
cve
cve

CVE-2021-45406

In SalonERP 3.0.1, a SQL injection vulnerability allows an attacker to inject payload using 'sql' parameter in SQL query while generating a report. Upon successfully discovering the login admin password hash, it can be decrypted to obtain the plain-text...

8.8CVSS

8.8AI Score

0.004EPSS

2022-01-14 08:15 PM
21