Lucene search

K

PHPGurukul Security Vulnerabilities

cve
cve

CVE-2022-40925

Zoo Management System v1.0 has an arbitrary file upload vulnerability in the picture upload point of the "save_event" file of the "Events" module in the background management system.

7.2CVSS

7AI Score

0.001EPSS

2022-09-26 01:15 PM
37
cve
cve

CVE-2022-40932

In Zoo Management System v1.0, there is an arbitrary file upload vulnerability in the picture upload point of the "gallery" file of the "Gallery" module in the background management system.

7.2CVSS

7AI Score

0.001EPSS

2022-09-22 04:15 PM
25
6
cve
cve

CVE-2022-40943

Dairy Farm Shop Management System 1.0 is vulnerable to SQL Injection via bwdate-report-ds.php file.

9.8CVSS

9.7AI Score

0.002EPSS

2022-09-30 07:15 PM
39
6
cve
cve

CVE-2022-40944

Dairy Farm Shop Management System 1.0 is vulnerable to SQL Injection via sales-report-ds.php file.

9.8CVSS

9.7AI Score

0.002EPSS

2022-09-30 06:15 PM
31
6
cve
cve

CVE-2022-42205

PHPGurukul Hospital Management System In PHP V 4.0 is vulnerable to Cross Site Scripting (XSS) via add-patient.php.

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-21 01:15 PM
35
5
cve
cve

CVE-2022-42206

PHPGurukul Hospital Management System In PHP V 4.0 is vulnerable to Cross Site Scripting (XSS) via doctor/view-patient.php, admin/view-patient.php, and view-medhistory.php.

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-21 01:15 PM
35
3
cve
cve

CVE-2022-43369

AutoTaxi Stand Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component search.php.

6.1CVSS

6AI Score

0.001EPSS

2022-12-06 07:15 PM
30
cve
cve

CVE-2022-45728

Doctor Appointment Management System v1.0.0 was discovered to contain a cross-site scripting (XSS) vulnerability.

6.1CVSS

6AI Score

0.001EPSS

2023-01-12 10:15 PM
23
cve
cve

CVE-2022-45729

A cross-site scripting (XSS) vulnerability in Doctor Appointment Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Employee ID parameter.

6.1CVSS

5.8AI Score

0.001EPSS

2023-01-12 10:15 PM
28
cve
cve

CVE-2022-45730

A cross-site scripting (XSS) vulnerability in Doctor Appointment Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search function.

6.1CVSS

5.8AI Score

0.001EPSS

2023-01-26 09:17 PM
17
cve
cve

CVE-2022-46128

phpgurukul Doctor Appointment Management System V 1.0.0 is vulnerable to Cross Site Scripting (XSS) via searchdata=.

6.1CVSS

6AI Score

0.001EPSS

2023-01-26 09:18 PM
14
cve
cve

CVE-2022-47102

A cross-site scripting (XSS) vulnerability in Student Study Center Management System V 1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the name parameter.

5.4CVSS

5.2AI Score

0.001EPSS

2023-01-12 10:15 PM
22
cve
cve

CVE-2023-0527

A vulnerability was found in PHPGurukul Online Security Guards Hiring System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file search-request.php. The manipulation of the argument searchdata with the input "><script>alert(document.domain)&l...

6.1CVSS

5.8AI Score

0.005EPSS

2023-01-27 11:15 AM
46
cve
cve

CVE-2023-0562

A vulnerability was found in PHPGurukul Bank Locker Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file index.php of the component Login. The manipulation of the argument username leads to sql injection. The attack may be launched r...

9.8CVSS

9.6AI Score

0.3EPSS

2023-01-28 11:15 PM
47
cve
cve

CVE-2023-0563

A vulnerability classified as problematic has been found in PHPGurukul Bank Locker Management System 1.0. This affects an unknown part of the file add-locker-form.php of the component Assign Locker. The manipulation of the argument ahname leads to cross site scripting. It is possible to initiate th...

4.8CVSS

4.8AI Score

0.007EPSS

2023-01-28 11:15 PM
76
cve
cve

CVE-2023-0641

A vulnerability was found in PHPGurukul Employee Leaves Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file changepassword.php. The manipulation of the argument newpassword/confirmpassword leads to weak password requirem...

9.1CVSS

9.2AI Score

0.001EPSS

2023-02-02 09:15 AM
60
cve
cve

CVE-2023-1909

A vulnerability, which was classified as critical, was found in PHPGurukul BP Monitoring Management System 1.0. Affected is an unknown function of the file profile.php of the component User Profile Update Handler. The manipulation of the argument name/mobno leads to sql injection. It is possible to...

6.5CVSS

6.9AI Score

0.001EPSS

2023-04-07 05:15 PM
33
cve
cve

CVE-2023-1948

A vulnerability, which was classified as problematic, has been found in PHPGurukul BP Monitoring Management System 1.0. This issue affects some unknown processing of the file add-family-member.php of the component Add New Family Member Handler. The manipulation of the argument Member Name leads to ...

6.1CVSS

6AI Score

0.001EPSS

2023-04-08 08:15 AM
22
cve
cve

CVE-2023-1949

A vulnerability, which was classified as critical, was found in PHPGurukul BP Monitoring Management System 1.0. Affected is an unknown function of the file change-password.php of the component Change Password Handler. The manipulation of the argument password leads to sql injection. It is possible ...

9.8CVSS

9.8AI Score

0.002EPSS

2023-04-08 08:15 AM
20
cve
cve

CVE-2023-1950

A vulnerability has been found in PHPGurukul BP Monitoring Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file password-recovery.php of the component Password Recovery. The manipulation of the argument emailid/contactno leads to s...

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-08 08:15 AM
23
cve
cve

CVE-2023-1963

A vulnerability was found in PHPGurukul Bank Locker Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file index.php of the component Search. The manipulation of the argument searchinput leads to sql injection. The attack may be initiated remote...

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-09 08:15 AM
43
cve
cve

CVE-2023-1964

A vulnerability classified as critical has been found in PHPGurukul Bank Locker Management System 1.0. Affected is an unknown function of the file recovery.php of the component Password Reset. The manipulation of the argument uname/mobile leads to sql injection. It is possible to launch the attack ...

9.1CVSS

9.4AI Score

0.002EPSS

2023-04-09 09:15 AM
90
2
cve
cve

CVE-2023-23155

Art Gallery Management System Project in PHP 1.0 was discovered to contain a SQL injection vulnerability via the username parameter in the Admin Login.

9.8CVSS

9.8AI Score

0.002EPSS

2023-02-27 04:15 PM
32
cve
cve

CVE-2023-23156

Art Gallery Management System Project in PHP 1.0 was discovered to contain a SQL injection vulnerability via the pid parameter in the single-product page.

9.8CVSS

9.8AI Score

0.003EPSS

2023-02-27 04:15 PM
32
cve
cve

CVE-2023-23157

A stored cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the fullname parameter on the enquiry page.

5.4CVSS

5.2AI Score

0.001EPSS

2023-02-27 04:15 PM
20
cve
cve

CVE-2023-23158

A stored cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the message parameter on the enquiry page.

5.4CVSS

5.2AI Score

0.001EPSS

2023-02-27 04:15 PM
30
cve
cve

CVE-2023-23161

A reflected cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the artname parameter under ART TYPE option in the navigation bar.

6.1CVSS

5.8AI Score

0.004EPSS

2023-02-10 08:15 PM
32
cve
cve

CVE-2023-23162

Art Gallery Management System Project v1.0 was discovered to contain a SQL injection vulnerability via the cid parameter at product.php.

9.8CVSS

9.8AI Score

0.005EPSS

2023-02-10 08:15 PM
28
cve
cve

CVE-2023-23163

Art Gallery Management System Project v1.0 was discovered to contain a SQL injection vulnerability via the editid parameter.

9.8CVSS

9.8AI Score

0.005EPSS

2023-02-10 08:15 PM
22
cve
cve

CVE-2023-24726

Art Gallery Management System v1.0 was discovered to contain a SQL injection vulnerability via the viewid parameter on the enquiry page.

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-15 02:15 PM
31
cve
cve

CVE-2023-26958

Phpgurukul Park Ticketing Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via the Admin Name parameter.

4.8CVSS

4.9AI Score

0.001EPSS

2023-03-27 02:15 PM
21
cve
cve

CVE-2023-26959

Phpgurukul Park Ticketing Management System 1.0 is vulnerable to SQL Injection via the User Name parameter.

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-27 02:15 PM
24
cve
cve

CVE-2023-27074

BP Monitoring Management System v1.0 was discovered to contain a SQL injection vulnerability via the emailid parameter in the login page.

9.8CVSS

9.7AI Score

0.002EPSS

2023-03-14 03:15 PM
19
cve
cve

CVE-2023-31498

A privilege escalation issue was found in PHP Gurukul Hospital Management System In v.4.0 allows a remote attacker to execute arbitrary code and access sensitive information via the session token parameter.

9.8CVSS

9.6AI Score

0.018EPSS

2023-05-11 11:15 AM
18
cve
cve

CVE-2023-3187

A vulnerability, which was classified as critical, has been found in PHPGurukul Teachers Record Management System 1.0. Affected by this issue is some unknown functionality of the file /changeimage.php of the component Profile Picture Handler. The manipulation of the argument newpic leads to unrestr...

6.3CVSS

5.5AI Score

0.002EPSS

2023-06-09 09:15 PM
131
cve
cve

CVE-2023-31932

Sql injection vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to execute arbitrary code via the viewid parameter of the view-enquiry.php file.

7.2CVSS

7.2AI Score

0.001EPSS

2023-07-28 02:15 PM
80
cve
cve

CVE-2023-31933

Sql injection vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to execute arbitrary code via the editid parameter of the edit-pass-detail.php file.

7.2CVSS

7.2AI Score

0.001EPSS

2023-07-28 02:15 PM
21
cve
cve

CVE-2023-31934

Cross Site Scripting vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to obtain sensitive information via the adminname parameter of admin-profile.php.

4.8CVSS

4.8AI Score

0.001EPSS

2023-07-28 02:15 PM
82
cve
cve

CVE-2023-31935

Cross Site Scripting vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to obtain sensitive information via the emial parameter of admin-profile.php.

4.8CVSS

4.8AI Score

0.001EPSS

2023-07-28 02:15 PM
83
cve
cve

CVE-2023-31936

Sql injection vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to execute arbitrary code via the viewid parameter of the view-pass-detail.php file.

7.2CVSS

7.2AI Score

0.001EPSS

2023-07-28 02:15 PM
78
cve
cve

CVE-2023-31937

Sql injection vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to execute arbitrary code via the editid parameter of the edit-cateogry-detail.php file.

7.2CVSS

7.2AI Score

0.001EPSS

2023-07-28 02:15 PM
20
cve
cve

CVE-2023-3275

A vulnerability classified as critical was found in PHPGurukul Rail Pass Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /view-pass-detail.php of the component POST Request Handler. The manipulation of the argument searchdata leads to sql injection. The...

9.8CVSS

9.7AI Score

0.003EPSS

2023-06-15 01:15 PM
21
cve
cve

CVE-2023-33338

Old Age Home Management 1.0 is vulnerable to SQL Injection via the username parameter.

9.8CVSS

9.8AI Score

0.011EPSS

2023-05-23 01:15 PM
119
cve
cve

CVE-2023-33580

Phpgurukul Student Study Center Management System V1.0 is vulnerable to Cross Site Scripting (XSS) in the "Admin Name" field on Admin Profile page.

4.8CVSS

4.8AI Score

0.002EPSS

2023-06-26 04:15 PM
60
cve
cve

CVE-2023-34647

PHPgurukl Hostel Management System v.1.0 is vulnerable to Cross Site Scripting (XSS).

6.1CVSS

6.1AI Score

0.0005EPSS

2023-06-28 10:15 PM
23
cve
cve

CVE-2023-34652

PHPgurukl Hostel Management System v.1.0 is vulnerable to Cross Site Scripting (XSS) via Add New Course.

6.1CVSS

6AI Score

0.001EPSS

2023-06-28 09:15 PM
12
cve
cve

CVE-2023-34666

Cross-site scripting (XSS) vulnerability in Phpgurukul Cyber Cafe Management System 1.0 allows remote attackers to inject arbitrary web script or HTML via the admin username parameter.

6.1CVSS

6AI Score

0.001EPSS

2023-06-15 05:15 PM
23
cve
cve

CVE-2023-3605

A vulnerability was found in PHPGurukul Online Shopping Portal 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Registration Page. The manipulation leads to improper restriction of excessive authentication attempts. The attack can be...

9.1CVSS

9.3AI Score

0.001EPSS

2023-07-10 08:15 PM
21
cve
cve

CVE-2023-36375

Cross Site Scripting vulnerability in Hostel Management System v2.1 allows an attacker to execute arbitrary code via a crafted payload to the Guardian name, Guardian relation, complimentary address, city, permanent address, and city parameters in the Book Hostel & Room Details page.

5.4CVSS

5.7AI Score

0.001EPSS

2023-07-10 05:15 PM
20
cve
cve

CVE-2023-36376

Cross-Site Scripting (XSS) vulnerability in Hostel Management System v.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the add course section.

4.8CVSS

4.9AI Score

0.001EPSS

2023-07-10 04:15 PM
23
Total number of security vulnerabilities259