Vulnerabilities > Iresturant Project

DATE CVE VULNERABILITY TITLE RISK
2022-01-25 CVE-2021-45802 SQL Injection vulnerability in Iresturant Project Iresturant 1.0
MartDevelopers iResturant 1.0 is vulnerable to SQL Injection.
network
low complexity
iresturant-project CWE-89
7.5
2022-01-25 CVE-2021-45803 SQL Injection vulnerability in Iresturant Project Iresturant 1.0
MartDevelopers iResturant 1.0 is vulnerable to SQL Injection.
network
low complexity
iresturant-project CWE-89
6.5
2022-01-12 CVE-2021-43436 Cross-site Scripting vulnerability in Iresturant Project Iresturant 1.0
MartDevelopers Inc iResturant v1.0 allows Stored XSS by placing a payload in the username field during a login attempt.
network
low complexity
iresturant-project CWE-79
5.4
2021-12-20 CVE-2021-43438 Cross-site Scripting vulnerability in Iresturant Project Iresturant 1.0
Stored XSS in Signup Form in iResturant 1.0 Allows Remote Attacker to Inject Arbitrary code via NAME and ADDRESS field
network
low complexity
iresturant-project CWE-79
5.4
2021-12-20 CVE-2021-43439 Cross-site Scripting vulnerability in Iresturant Project Iresturant 1.0
RCE in Add Review Function in iResturant 1.0 Allows remote attacker to execute commands remotely
network
low complexity
iresturant-project CWE-79
critical
9.8