Vulnerabilities (CVE)

Filtered by vendor Phpgurukul Subscribe
Filtered by product Cyber Cafe Management System
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-34666 1 Phpgurukul 1 Cyber Cafe Management System 2023-12-10 N/A 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Phpgurukul Cyber Cafe Management System 1.0 allows remote attackers to inject arbitrary web script or HTML via the admin username parameter.
CVE-2022-29009 1 Phpgurukul 1 Cyber Cafe Management System 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple SQL injection vulnerabilities via the username and password parameters in the Admin panel of Cyber Cafe Management System Project v1.0 allows attackers to bypass authentication.