Vulnerabilities (CVE)

Filtered by vendor Iresturant Project Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-43436 1 Iresturant Project 1 Iresturant 2023-12-10 3.5 LOW 5.4 MEDIUM
MartDevelopers Inc iResturant v1.0 allows Stored XSS by placing a payload in the username field during a login attempt. When an administrator looks at the log of failed logins, the XSS payload will be executed.
CVE-2021-43439 1 Iresturant Project 1 Iresturant 2023-12-10 10.0 HIGH 9.8 CRITICAL
RCE in Add Review Function in iResturant 1.0 Allows remote attacker to execute commands remotely
CVE-2021-45803 1 Iresturant Project 1 Iresturant 2023-12-10 6.5 MEDIUM 8.8 HIGH
MartDevelopers iResturant 1.0 is vulnerable to SQL Injection. SQL Injection occurs because this view parameter value is added to the SQL query without additional verification when viewing reservation.
CVE-2021-43438 1 Iresturant Project 1 Iresturant 2023-12-10 3.5 LOW 5.4 MEDIUM
Stored XSS in Signup Form in iResturant 1.0 Allows Remote Attacker to Inject Arbitrary code via NAME and ADDRESS field
CVE-2021-45802 1 Iresturant Project 1 Iresturant 2023-12-10 7.5 HIGH 9.8 CRITICAL
MartDevelopers iResturant 1.0 is vulnerable to SQL Injection. SQL Injection occurs because the email and phone parameter values are added to the SQL query without any verification at the time of membership registration.