Vulnerabilities (CVE)

Filtered by vendor Phpgurukul Subscribe
Filtered by product Dairy Farm Shop Management System
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0355 1 Phpgurukul 1 Dairy Farm Shop Management System 2024-04-11 5.2 MEDIUM 9.8 CRITICAL
A vulnerability, which was classified as critical, was found in PHPGurukul Dairy Farm Shop Management System up to 1.1. Affected is an unknown function of the file add-category.php. The manipulation of the argument category leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-250122 is the identifier assigned to this vulnerability.
CVE-2023-41594 1 Phpgurukul 1 Dairy Farm Shop Management System 2023-12-10 N/A 7.5 HIGH
Dairy Farm Shop Management System Using PHP and MySQL v1.1 was discovered to contain multiple SQL injection vulnerabilities in the Login function via the Username and Password parameters.
CVE-2023-41593 1 Phpgurukul 1 Dairy Farm Shop Management System 2023-12-10 N/A 5.4 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Dairy Farm Shop Management System Using PHP and MySQL v1.1 allow attackers to execute arbitrary web scripts and HTML via a crafted payload injected into the Category and Category Field parameters.
CVE-2022-40943 1 Phpgurukul 1 Dairy Farm Shop Management System 2023-12-10 N/A 9.8 CRITICAL
Dairy Farm Shop Management System 1.0 is vulnerable to SQL Injection via bwdate-report-ds.php file.
CVE-2022-40944 1 Phpgurukul 1 Dairy Farm Shop Management System 2023-12-10 N/A 9.8 CRITICAL
Dairy Farm Shop Management System 1.0 is vulnerable to SQL Injection via sales-report-ds.php file.
CVE-2020-36062 1 Phpgurukul 1 Dairy Farm Shop Management System 2023-12-10 7.5 HIGH 9.8 CRITICAL
Dairy Farm Shop Management System v1.0 was discovered to contain hardcoded credentials in the source code which allows attackers access to the control panel if compromised.
CVE-2022-29007 1 Phpgurukul 1 Dairy Farm Shop Management System 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple SQL injection vulnerabilities via the username and password parameters in the Admin panel of Dairy Farm Shop Management System v1.0 allows attackers to bypass authentication.
CVE-2020-5308 1 Phpgurukul 1 Dairy Farm Shop Management System 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to XSS, as demonstrated by the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName parameter in add-product.php.
CVE-2020-5307 1 Phpgurukul 1 Dairy Farm Shop Management System 2023-12-10 7.5 HIGH 9.8 CRITICAL
PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to SQL injection, as demonstrated by the username parameter in index.php, the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName and ProductPrice parameters in add-product.php.