Vulnerabilities > Designmasterevents

DATE CVE VULNERABILITY TITLE RISK
2020-08-27 CVE-2020-23982 Cross-site Scripting vulnerability in Designmasterevents Conference Management CMS 1.0.0
DesignMasterEvents Conference management 1.0.0 has cross site scripting via the 'certificate.php'
4.3
2020-08-27 CVE-2020-23980 SQL Injection vulnerability in Designmasterevents Conference Management 1.0.0
DesignMasterEvents Conference management 1.0.0 allows SQL Injection via the username field on the administrator login page.
network
low complexity
designmasterevents CWE-89
7.5