Lucene search

K

PHPGurukul Security Vulnerabilities

cve
cve

CVE-2020-10106

PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to SQL injection, as demonstrated by the email parameter in index.php or register.php. The SQL injection allows to dump the MySQL database and to bypass the login prompt.

9.8CVSS

9.7AI Score

0.002EPSS

2020-03-05 01:15 PM
35
cve
cve

CVE-2020-10107

PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XSS, as demonstrated by the ExpenseItem or ExpenseCost parameter in manage-expense.php.

5.4CVSS

5.4AI Score

0.001EPSS

2020-03-05 01:15 PM
29
cve
cve

CVE-2020-10224

An unauthenticated file upload vulnerability has been identified in admin_add.php in PHPGurukul Online Book Store 1.0. The vulnerability could be exploited by an unauthenticated remote attacker to upload content to the server, including PHP files, which could result in command execution.

9.8CVSS

9.7AI Score

0.007EPSS

2020-03-08 11:15 PM
67
cve
cve

CVE-2020-10225

An unauthenticated file upload vulnerability has been identified in admin/gallery.php in PHPGurukul Job Portal 1.0. The vulnerability could be exploited by an unauthenticated remote attacker to upload content to the server, including PHP files, which could result in command execution.

9.8CVSS

9.7AI Score

0.004EPSS

2020-03-08 11:15 PM
69
cve
cve

CVE-2020-12429

Online Course Registration 2.0 has multiple SQL injections that would can lead to a complete database compromise and authentication bypass in the login pages: admin/change-password.php, admin/check_availability.php, admin/index.php, change-password.php, check_availability.php, includes/header.php, ...

9.8CVSS

9.7AI Score

0.255EPSS

2020-04-28 08:15 PM
48
cve
cve

CVE-2020-22164

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\check_availability.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.

7.5CVSS

7.7AI Score

0.025EPSS

2021-06-22 03:15 PM
24
cve
cve

CVE-2020-22165

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\user-login.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.

7.5CVSS

7.7AI Score

0.025EPSS

2021-06-22 03:15 PM
25
cve
cve

CVE-2020-22166

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\forgot-password.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.

7.5CVSS

7.7AI Score

0.025EPSS

2021-06-22 03:15 PM
19
cve
cve

CVE-2020-22167

PHPGurukul Hospital Management System in PHP v4.0 has a Persistent Cross-Site Scripting vulnerability in \hms\admin\appointment-history.php. Remote registered users can exploit the vulnerability to obtain user cookie data.

5.4CVSS

5.4AI Score

0.001EPSS

2021-06-22 03:15 PM
21
cve
cve

CVE-2020-22168

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\change-emaild.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.

7.5CVSS

7.7AI Score

0.007EPSS

2021-06-22 03:15 PM
20
cve
cve

CVE-2020-22169

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\appointment-history.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.

7.5CVSS

7.7AI Score

0.025EPSS

2021-06-22 03:15 PM
23
cve
cve

CVE-2020-22170

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\get_doctor.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.

7.5CVSS

7.7AI Score

0.025EPSS

2021-06-22 03:15 PM
22
cve
cve

CVE-2020-22171

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\registration.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.

7.5CVSS

7.7AI Score

0.025EPSS

2021-06-22 03:15 PM
23
cve
cve

CVE-2020-22172

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\get_doctor.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.

7.5CVSS

7.7AI Score

0.025EPSS

2021-06-22 03:15 PM
20
2
cve
cve

CVE-2020-22173

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\edit-profile.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.

7.5CVSS

7.7AI Score

0.025EPSS

2021-06-22 03:15 PM
20
2
cve
cve

CVE-2020-22174

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\book-appointment.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.

7.5CVSS

7.7AI Score

0.025EPSS

2021-06-22 03:15 PM
18
3
cve
cve

CVE-2020-22175

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\admin\betweendates-detailsreports.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.

7.5CVSS

7.7AI Score

0.025EPSS

2021-06-22 03:15 PM
22
2
cve
cve

CVE-2020-22176

PHPGurukul Hospital Management System in PHP v4.0 has a sensitive information disclosure vulnerability in multiple areas. Remote unauthenticated users can exploit the vulnerability to obtain user sensitive information.

7.5CVSS

7.2AI Score

0.007EPSS

2021-06-22 03:15 PM
20
2
cve
cve

CVE-2020-23466

Cross Site Scripting (XSS) vulnerability exists in the phpgurukul Online Marriage Registration System 1.0 allows attackers to run arbitrary code via the wzipcode field.

5.4CVSS

5.4AI Score

0.001EPSS

2022-08-19 02:15 AM
25
15
cve
cve

CVE-2020-23936

PHPGurukul Vehicle Parking Management System 1.0 is vulnerable to Authentication Bypass via "Username: admin'# && Password: (Write Something)".

9.8CVSS

9.3AI Score

0.003EPSS

2020-08-20 02:15 PM
30
cve
cve

CVE-2020-25270

PHPGurukul hostel-management-system 2.1 allows XSS via Guardian Name, Guardian Relation, Guardian Contact no, Address, or City.

5.4CVSS

5.2AI Score

0.002EPSS

2020-10-08 01:15 PM
52
cve
cve

CVE-2020-25271

PHPGurukul hospital-management-system-in-php 4.0 allows XSS via admin/patient-search.php, doctor/search.php, book-appointment.php, doctor/appointment-history.php, or admin/appointment-history.php.

5.4CVSS

5.2AI Score

0.001EPSS

2020-10-08 01:15 PM
21
cve
cve

CVE-2020-25487

PHPGURUKUL Zoo Management System Using PHP and MySQL version 1.0 is affected by: SQL Injection via zms/animal-detail.php.

7.8CVSS

8.1AI Score

0.0005EPSS

2020-09-22 05:15 PM
46
cve
cve

CVE-2020-26052

Online Marriage Registration System 1.0 is affected by stored cross-site scripting (XSS) vulnerabilities in multiple parameters.

5.4CVSS

5.3AI Score

0.001EPSS

2021-02-08 02:15 PM
23
cve
cve

CVE-2020-26627

A Time-Based SQL Injection vulnerability was discovered in Hospital Management System V4.0 which can allow an attacker to dump database information via a crafted payload entered into the 'Admin Remark' parameter under the 'Contact Us Queries -> Unread Query' tab.

4.9CVSS

5.4AI Score

0.0005EPSS

2024-01-10 09:15 AM
13
cve
cve

CVE-2020-26628

A Cross-Site Scripting (XSS) vulnerability was discovered in Hospital Management System V4.0 which allows an attacker to execute arbitrary web scripts or HTML code via a malicious payload appended to a username on the 'Edit Profile" page and triggered by another user visiting the profile.

6.1CVSS

5.8AI Score

0.001EPSS

2024-01-10 09:15 AM
13
cve
cve

CVE-2020-26629

A JQuery Unrestricted Arbitrary File Upload vulnerability was discovered in Hospital Management System V4.0 which allows an unauthenticated attacker to upload any file to the server.

9.8CVSS

9.4AI Score

0.003EPSS

2024-01-10 09:15 AM
21
cve
cve

CVE-2020-26630

A Time-Based SQL Injection vulnerability was discovered in Hospital Management System V4.0 which can allow an attacker to dump database information via a special payload in the 'Doctor Specialization' field under the 'Go to Doctors' tab after logging in as an admin.

4.9CVSS

5.5AI Score

0.0005EPSS

2024-01-10 09:15 AM
18
cve
cve

CVE-2020-28136

An Arbitrary File Upload is discovered in SourceCodester Tourism Management System 1.0 allows the user to conduct remote code execution via admin/create-package.php vulnerable page.

8.8CVSS

8.9AI Score

0.01EPSS

2020-11-17 08:15 PM
36
cve
cve

CVE-2020-35151

The Online Marriage Registration System 1.0 post parameter "searchdata" in the user/search.php request is vulnerable to Time Based Sql Injection.

8.8CVSS

8.6AI Score

0.002EPSS

2020-12-21 09:15 PM
52
3
cve
cve

CVE-2020-35427

SQL injection vulnerability in PHPGurukul Employee Record Management System 1.1 allows remote attackers to execute arbitrary SQL commands and bypass authentication.

9.8CVSS

9.9AI Score

0.01EPSS

2021-07-20 02:15 PM
21
cve
cve

CVE-2020-35745

PHPGURUKUL Hospital Management System V 4.0 does not properly restrict access to admin/dashboard.php, which allows attackers to access all data of users, doctors, patients, change admin password, get appointment history and access all session logs.

8.8CVSS

8.5AI Score

0.008EPSS

2021-01-07 09:15 PM
38
cve
cve

CVE-2020-36062

Dairy Farm Shop Management System v1.0 was discovered to contain hardcoded credentials in the source code which allows attackers access to the control panel if compromised.

9.8CVSS

9.5AI Score

0.006EPSS

2022-02-11 04:15 PM
29
cve
cve

CVE-2020-5191

PHPGurukul Hospital Management System in PHP v4.0 suffers from multiple Persistent XSS vulnerabilities.

6.1CVSS

6.1AI Score

0.003EPSS

2020-01-06 01:15 AM
95
cve
cve

CVE-2020-5192

PHPGurukul Hospital Management System in PHP v4.0 suffers from multiple SQL injection vulnerabilities: multiple pages and parameters are not validating user input, and allow for the application's database and information to be fully compromised.

8.8CVSS

9AI Score

0.311EPSS

2020-01-06 01:15 AM
113
cve
cve

CVE-2020-5193

PHPGurukul Hospital Management System in PHP v4.0 suffers from multiple reflected XSS vulnerabilities via the searchdata or Doctorspecialization parameter.

6.1CVSS

6.2AI Score

0.001EPSS

2020-01-14 06:15 PM
24
cve
cve

CVE-2020-5307

PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to SQL injection, as demonstrated by the username parameter in index.php, the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName and ProductPrice parameters in add...

9.8CVSS

9.6AI Score

0.015EPSS

2020-01-07 07:15 PM
63
cve
cve

CVE-2020-5308

PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to XSS, as demonstrated by the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName parameter in add-product.php.

6.1CVSS

6.8AI Score

0.016EPSS

2020-01-09 01:15 PM
33
cve
cve

CVE-2020-5509

PHPGurukul Car Rental Project v1.0 allows Remote Code Execution via an executable file in an upload of a new profile image.

7.2CVSS

7.3AI Score

0.01EPSS

2020-01-14 07:15 PM
32
cve
cve

CVE-2020-5510

PHPGurukul Hostel Management System v2.0 allows SQL injection via the id parameter in the full-profile.php file.

9.8CVSS

9.7AI Score

0.003EPSS

2020-01-08 06:15 PM
32
cve
cve

CVE-2021-26303

PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XSS via the user-profile.php Full Name field.

6.1CVSS

5.9AI Score

0.001EPSS

2021-01-29 02:15 AM
38
cve
cve

CVE-2021-26304

PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XSS via the add-expense.php Item parameter.

5.4CVSS

5.1AI Score

0.001EPSS

2021-01-29 02:15 AM
41
cve
cve

CVE-2021-26762

SQL injection vulnerability in PHPGurukul Student Record System 4.0 allows remote attackers to execute arbitrary SQL statements, via the cid parameter to edit-course.php.

8.8CVSS

9.1AI Score

0.026EPSS

2021-07-22 04:15 PM
25
4
cve
cve

CVE-2021-26764

SQL injection vulnerability in PHPGurukul Student Record System v 4.0 allows remote attackers to execute arbitrary SQL statements, via the id parameter to edit-std.php.

8.8CVSS

9.1AI Score

0.049EPSS

2021-07-22 04:15 PM
23
4
cve
cve

CVE-2021-26765

SQL injection vulnerability in PHPGurukul Student Record System 4.0 allows remote attackers to execute arbitrary SQL statements, via the sid parameter to edit-sub.php.

9.8CVSS

9.9AI Score

0.025EPSS

2021-07-22 04:15 PM
27
4
cve
cve

CVE-2021-26809

PHPGurukul Car Rental Project version 2.0 suffers from a remote shell upload vulnerability in changeimage1.php.

9.8CVSS

9.4AI Score

0.142EPSS

2021-02-17 03:15 PM
33
2
cve
cve

CVE-2021-26822

Teachers Record Management System 1.0 is affected by a SQL injection vulnerability in 'searchteacher' POST parameter in search-teacher.php. This vulnerability can be exploited by a remote unauthenticated attacker to leak sensitive information and perform code execution attacks.

9.8CVSS

9.6AI Score

0.053EPSS

2021-02-15 09:15 PM
40
cve
cve

CVE-2021-27544

Cross Site Scripting (XSS) in the "add-services.php" component of PHPGurukul Beauty Parlour Management System v1.0 allows remote attackers to execute arbitrary code by injecting arbitrary HTML into the "sername" parameter.

4.8CVSS

5.3AI Score

0.001EPSS

2021-04-15 12:15 PM
18
4
cve
cve

CVE-2021-27545

SQL Injection in the "add-services.php" component of PHPGurukul Beauty Parlour Management System v1.0 allows remote attackers to obtain sensitive database information by injecting SQL commands into the "sername" parameter.

6.5CVSS

6.8AI Score

0.044EPSS

2021-04-15 12:15 PM
18
4
cve
cve

CVE-2021-27822

A persistent cross site scripting (XSS) vulnerability in the Add Categories module of Vehicle Parking Management System 1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Category field.

4.8CVSS

5.1AI Score

0.001EPSS

2021-08-19 02:39 PM
26
8
Total number of security vulnerabilities259