CVE-2021-27545

SQL Injection in the "add-services.php" component of PHPGurukul Beauty Parlour Management System v1.0 allows remote attackers to obtain sensitive database information by injecting SQL commands into the "sername" parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:beauty_parlour_management_system:1.0:*:*:*:*:*:*:*

History

14 Nov 2023, 22:32

Type Values Removed Values Added
First Time Phpgurukul beauty Parlour Management System
Phpgurukul
CPE cpe:2.3:a:phpgurukul_beauty_parlour_management_system_project:phpgurukul_beauty_parlour_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:beauty_parlour_management_system:1.0:*:*:*:*:*:*:*

Information

Published : 2021-04-15 12:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-27545

Mitre link : CVE-2021-27545

CVE.ORG link : CVE-2021-27545


JSON object : View

Products Affected

phpgurukul

  • beauty_parlour_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')