CVE-2021-27544

Cross Site Scripting (XSS) in the "add-services.php" component of PHPGurukul Beauty Parlour Management System v1.0 allows remote attackers to execute arbitrary code by injecting arbitrary HTML into the "sername" parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:beauty_parlour_management_system:1.0:*:*:*:*:*:*:*

History

14 Nov 2023, 22:32

Type Values Removed Values Added
CPE cpe:2.3:a:phpgurukul_beauty_parlour_management_system_project:phpgurukul_beauty_parlour_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:beauty_parlour_management_system:1.0:*:*:*:*:*:*:*
First Time Phpgurukul beauty Parlour Management System
Phpgurukul

Information

Published : 2021-04-15 12:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-27544

Mitre link : CVE-2021-27544

CVE.ORG link : CVE-2021-27544


JSON object : View

Products Affected

phpgurukul

  • beauty_parlour_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')