Filtered by vendor Multi Restaurant Table Reservation System Project Subscriptions
Total 7 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-36552 1 Multi Restaurant Table Reservation System Project 1 Multi Restaurant Table Reservation System 2022-07-21 5.4 Medium
Cross Site Scripting (XSS) vulnerability in sourcecodester Multi Restaurant Table Reservation System 1.0 via the Made field to /dashboard/menu-list.php.
CVE-2020-36551 1 Multi Restaurant Table Reservation System Project 1 Multi Restaurant Table Reservation System 2022-07-21 5.4 Medium
Cross Site Scripting (XSS) vulnerability in sourcecodester Multi Restaurant Table Reservation System 1.0 via the Item Name field to /dashboard/menu-list.php.
CVE-2020-36550 1 Multi Restaurant Table Reservation System Project 1 Multi Restaurant Table Reservation System 2022-07-21 5.4 Medium
Cross Site Scripting (XSS) vulnerability in sourcecodester Multi Restaurant Table Reservation System 1.0 via the Table Name field to /dashboard/table-list.php.
CVE-2020-36553 1 Multi Restaurant Table Reservation System Project 1 Multi Restaurant Table Reservation System 2022-07-21 5.4 Medium
Cross Site Scripting (XSS) vulnerability in sourcecodester Multi Restaurant Table Reservation System 1.0 via the Area(food_type) field to /dashboard/menu-list.php.
CVE-2020-35261 1 Multi Restaurant Table Reservation System Project 1 Multi Restaurant Table Reservation System 2022-07-21 5.4 Medium
Cross Site Scripting (XSS) vulnerability in sourcecodester Multi Restaurant Table Reservation System 1.0 via the Restaurant Name field to /dashboard/profile.php.
CVE-2021-44091 1 Multi Restaurant Table Reservation System Project 1 Multi Restaurant Table Reservation System 2022-01-25 5.4 Medium
A Cross-Site Scripting (XSS) vulnerability exists in Courcecodester Multi Restaurant Table Reservation System 1.0 in register.php via the (1) fullname, (2) phone, and (3) address parameters.
CVE-2020-29284 1 Multi Restaurant Table Reservation System Project 1 Multi Restaurant Table Reservation System 2020-12-04 9.8 Critical
The file view-chair-list.php in Multi Restaurant Table Reservation System 1.0 does not perform input validation on the table_id parameter which allows unauthenticated SQL Injection. An attacker can send malicious input in the GET request to /dashboard/view-chair-list.php?table_id= to trigger the vulnerability.