Vulnerabilities > Phpgurukul > Cyber Cafe Management System

DATE CVE VULNERABILITY TITLE RISK
2023-06-15 CVE-2023-34666 Cross-site Scripting vulnerability in PHPgurukul Cyber Cafe Management System 1.0
Cross-site scripting (XSS) vulnerability in Phpgurukul Cyber Cafe Management System 1.0 allows remote attackers to inject arbitrary web script or HTML via the admin username parameter.
network
low complexity
phpgurukul CWE-79
6.1
2022-05-11 CVE-2022-29009 SQL Injection vulnerability in PHPgurukul Cyber Cafe Management System 1.0
Multiple SQL injection vulnerabilities via the username and password parameters in the Admin panel of Cyber Cafe Management System Project v1.0 allows attackers to bypass authentication.
network
low complexity
phpgurukul CWE-89
critical
9.8