Lucene search

K

Designmasterevents Security Vulnerabilities

cve
cve

CVE-2020-23980

DesignMasterEvents Conference management 1.0.0 allows SQL Injection via the username field on the administrator login page.

9.8CVSS

9.8AI Score

0.013EPSS

2020-08-27 01:15 PM
14
cve
cve

CVE-2020-23982

DesignMasterEvents Conference management 1.0.0 has cross site scripting via the 'certificate.php'

6.1CVSS

6.1AI Score

0.007EPSS

2020-08-27 03:15 PM
19