Dairy Farm Shop Management System Phpgurukul Dairy Farm Shop Management System

Do you want an email whenever new security vulnerabilities are reported in Phpgurukul Dairy Farm Shop Management System?

By the Year

In 2024 there have been 1 vulnerability in Phpgurukul Dairy Farm Shop Management System with an average score of 9.8 out of ten. Last year Dairy Farm Shop Management System had 2 security vulnerabilities published. At the current rates, it appears that the number of vulnerabilities last year and this year may equal out. However, the average CVE base score of the vulnerabilities in 2024 is greater by 3.35.

Year Vulnerabilities Average Score
2024 1 9.80
2023 2 6.45
2022 4 9.80
2021 0 0.00
2020 2 7.95
2019 0 0.00
2018 0 0.00

It may take a day or so for new Dairy Farm Shop Management System vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Phpgurukul Dairy Farm Shop Management System Security Vulnerabilities

A vulnerability, which was classified as critical, was found in PHPGurukul Dairy Farm Shop Management System up to 1.1

CVE-2024-0355 9.8 - Critical - January 10, 2024

A vulnerability, which was classified as critical, was found in PHPGurukul Dairy Farm Shop Management System up to 1.1. Affected is an unknown function of the file add-category.php. The manipulation of the argument category leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-250122 is the identifier assigned to this vulnerability.

SQL Injection

Multiple cross-site scripting (XSS) vulnerabilities in Dairy Farm Shop Management System Using PHP and MySQL v1.1

CVE-2023-41593 5.4 - Medium - September 11, 2023

Multiple cross-site scripting (XSS) vulnerabilities in Dairy Farm Shop Management System Using PHP and MySQL v1.1 allow attackers to execute arbitrary web scripts and HTML via a crafted payload injected into the Category and Category Field parameters.

XSS

Dairy Farm Shop Management System Using PHP and MySQL v1.1 was discovered to contain multiple SQL injection vulnerabilities in the Login function

CVE-2023-41594 7.5 - High - September 08, 2023

Dairy Farm Shop Management System Using PHP and MySQL v1.1 was discovered to contain multiple SQL injection vulnerabilities in the Login function via the Username and Password parameters.

SQL Injection

Dairy Farm Shop Management System 1.0 is vulnerable to SQL Injection

CVE-2022-40943 9.8 - Critical - September 30, 2022

Dairy Farm Shop Management System 1.0 is vulnerable to SQL Injection via bwdate-report-ds.php file.

SQL Injection

Dairy Farm Shop Management System 1.0 is vulnerable to SQL Injection

CVE-2022-40944 9.8 - Critical - September 30, 2022

Dairy Farm Shop Management System 1.0 is vulnerable to SQL Injection via sales-report-ds.php file.

SQL Injection

Multiple SQL injection vulnerabilities via the username and password parameters in the Admin panel of Dairy Farm Shop Management System v1.0

CVE-2022-29007 9.8 - Critical - May 11, 2022

Multiple SQL injection vulnerabilities via the username and password parameters in the Admin panel of Dairy Farm Shop Management System v1.0 allows attackers to bypass authentication.

SQL Injection

Dairy Farm Shop Management System v1.0 was discovered to contain hardcoded credentials in the source code which

CVE-2020-36062 9.8 - Critical - February 11, 2022

Dairy Farm Shop Management System v1.0 was discovered to contain hardcoded credentials in the source code which allows attackers access to the control panel if compromised.

Use of Hard-coded Credentials

PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to XSS

CVE-2020-5308 6.1 - Medium - January 09, 2020

PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to XSS, as demonstrated by the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName parameter in add-product.php.

XSS

PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to SQL injection

CVE-2020-5307 9.8 - Critical - January 07, 2020

PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to SQL injection, as demonstrated by the username parameter in index.php, the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName and ProductPrice parameters in add-product.php.

SQL Injection

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Phpgurukul Dairy Farm Shop Management System or by Phpgurukul? Click the Watch button to subscribe.

Phpgurukul
Vendor

subscribe