Lucene search

K

PHPGurukul Security Vulnerabilities

cve
cve

CVE-2023-36936

Cross-Site Scripting (XSS) vulnerability in PHPGurukul Online Security Guards Hiring System using PHP and MySQL 1.0 allows attackers to execute arbitrary code via a crafted payload to the search booking box.

6.1CVSS

5.9AI Score

0.002EPSS

2023-07-10 06:15 PM
14
cve
cve

CVE-2023-36939

Cross-Site Scripting (XSS) vulnerability in Hostel Management System v2.1 allows an attacker to execute arbitrary code via a crafted payload to the search booking field.

6.1CVSS

5.8AI Score

0.002EPSS

2023-07-10 06:15 PM
14
cve
cve

CVE-2023-36940

Cross Site Scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL v.1.2 allows attackers to execute arbitrary code via a crafted payload injected into the search field.

4.8CVSS

5.1AI Score

0.001EPSS

2023-07-10 06:15 PM
13
cve
cve

CVE-2023-36941

A cross-site scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL 1.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the team name, leader, and member fields.

6.1CVSS

5.8AI Score

0.001EPSS

2023-07-27 06:15 PM
28
cve
cve

CVE-2023-36942

A cross-site scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL 1.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the website title field.

6.1CVSS

5.8AI Score

0.001EPSS

2023-07-27 08:15 PM
21
cve
cve

CVE-2023-37683

Online Nurse Hiring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Profile Page of the Admin.

4.8CVSS

4.9AI Score

0.001EPSS

2023-08-08 12:15 PM
28
cve
cve

CVE-2023-37684

Online Nurse Hiring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Search Report Details of the Admin portal.

4.8CVSS

4.9AI Score

0.001EPSS

2023-08-08 12:15 PM
23
cve
cve

CVE-2023-37685

Online Nurse Hiring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Search Report Page of the Admin portal.

4.8CVSS

4.9AI Score

0.001EPSS

2023-08-08 12:15 PM
19
cve
cve

CVE-2023-37686

Online Nurse Hiring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Add Nurse Page in the Admin portal.

4.8CVSS

4.9AI Score

0.001EPSS

2023-08-08 12:15 PM
18
cve
cve

CVE-2023-37687

Online Nurse Hiring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the View Request of Nurse Page in the Admin portal.

7.2CVSS

6.5AI Score

0.002EPSS

2023-08-08 12:15 PM
18
cve
cve

CVE-2023-37688

Maid Hiring Management System v1.0 was discovered to contain a SQL injection vulnerability in the Admin page.

4.8CVSS

5.5AI Score

0.001EPSS

2023-08-08 12:15 PM
26
cve
cve

CVE-2023-37689

Maid Hiring Management System v1.0 was discovered to contain a SQL injection vulnerability in the Booking Request page.

4.8CVSS

5.5AI Score

0.001EPSS

2023-08-08 12:15 PM
34
cve
cve

CVE-2023-37690

Maid Hiring Management System v1.0 was discovered to contain a SQL injection vulnerability in the Search Maid page.

4.8CVSS

5.5AI Score

0.001EPSS

2023-08-08 12:15 PM
26
cve
cve

CVE-2023-37743

A cross-site scripting (XSS) vulnerability in Teacher Subject Allocation System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search text box.

6.1CVSS

5.8AI Score

0.001EPSS

2023-07-13 04:15 PM
24
cve
cve

CVE-2023-37744

Maid Hiring Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /admin/search-booking-request.php.

6.1CVSS

6AI Score

0.001EPSS

2023-07-13 04:15 PM
19
cve
cve

CVE-2023-37745

A cross-site scripting (XSS) vulnerability in Maid Hiring Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Page Description of the /admin/aboutus.php component.

6.1CVSS

5.8AI Score

0.001EPSS

2023-07-13 04:15 PM
21
cve
cve

CVE-2023-37746

A cross-site scripting (XSS) vulnerability in Maid Hiring Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title parameter of the /admin/contactus.php component.

6.1CVSS

5.8AI Score

0.001EPSS

2023-07-13 05:15 PM
24
cve
cve

CVE-2023-37771

Art Gallery Management System v1.0 contains a SQL injection vulnerability via the cid parameter at /agms/product.php.

9.8CVSS

9.8AI Score

0.001EPSS

2023-07-31 04:15 PM
18
cve
cve

CVE-2023-37772

Online Shopping Portal Project v3.1 was discovered to contain a SQL injection vulnerability via the Email parameter at /shopping/login.php.

8.8CVSS

8.9AI Score

0.002EPSS

2023-08-01 01:15 AM
20
cve
cve

CVE-2023-38890

Online Shopping Portal Project 3.1 allows remote attackers to execute arbitrary SQL commands/queries via the login form, leading to unauthorized access and potential data manipulation. This vulnerability arises due to insufficient validation of user-supplied input in the username field, enabling SQ...

8.8CVSS

9.1AI Score

0.001EPSS

2023-08-18 07:15 PM
32
cve
cve

CVE-2023-39551

PHPGurukul Online Security Guards Hiring System v.1.0 is vulnerable to SQL Injection via osghs/admin/search.php.

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-04 07:15 PM
35
cve
cve

CVE-2023-41575

Multiple stored cross-site scripting (XSS) vulnerabilities in /bbdms/sign-up.php of Blood Bank & Donor Management v2.2 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Full Name, Message, or Address parameters.

5.4CVSS

5.3AI Score

0.001EPSS

2023-09-08 07:15 PM
16
cve
cve

CVE-2023-41593

Multiple cross-site scripting (XSS) vulnerabilities in Dairy Farm Shop Management System Using PHP and MySQL v1.1 allow attackers to execute arbitrary web scripts and HTML via a crafted payload injected into the Category and Category Field parameters.

5.4CVSS

5.4AI Score

0.001EPSS

2023-09-11 06:15 PM
21
cve
cve

CVE-2023-41594

Dairy Farm Shop Management System Using PHP and MySQL v1.1 was discovered to contain multiple SQL injection vulnerabilities in the Login function via the Username and Password parameters.

7.5CVSS

8AI Score

0.001EPSS

2023-09-08 03:15 AM
27
cve
cve

CVE-2023-41614

A stored cross-site scripting (XSS) vulnerability in the Add Animal Details function of Zoo Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Description of Animal parameter.

4.8CVSS

4.9AI Score

0.0005EPSS

2023-09-21 11:15 PM
31
cve
cve

CVE-2023-41615

Zoo Management System v1.0 was discovered to contain multiple SQL injection vulnerabilities in the Admin sign-in page via the username and password fields.

9.8CVSS

10AI Score

0.001EPSS

2023-09-08 03:15 AM
28
cve
cve

CVE-2023-46024

SQL Injection vulnerability in index.php in phpgurukul Teacher Subject Allocation Management System 1.0 allows attackers to run arbitrary SQL commands and obtain sensitive information via the 'searchdata' parameter.

7.5CVSS

7.8AI Score

0.001EPSS

2023-11-14 10:15 PM
34
cve
cve

CVE-2023-46025

SQL Injection vulnerability in teacher-info.php in phpgurukul Teacher Subject Allocation Management System 1.0 allows attackers to obtain sensitive information via the 'editid' parameter.

4.9CVSS

5.5AI Score

0.0005EPSS

2023-11-14 10:15 PM
32
cve
cve

CVE-2023-46026

Cross Site Scripting (XSS) vulnerability in profile.php in phpgurukul Teacher Subject Allocation Management System 1.0 allows attackers to run arbitrary code via the 'adminname' and 'email' parameters.

4.8CVSS

5AI Score

0.0004EPSS

2023-11-14 10:15 PM
32
cve
cve

CVE-2023-46583

Cross-Site Scripting (XSS) vulnerability in PHPGurukul Nipah virus (NiV) " Testing Management System v.1.0 allows attackers to execute arbitrary code via a crafted payload injected into the State field.

6.1CVSS

5.8AI Score

0.001EPSS

2023-10-25 10:15 PM
31
cve
cve

CVE-2023-46584

SQL Injection vulnerability in PHPGurukul Nipah virus (NiV) " Testing Management System v.1.0 allows a remote attacker to escalate privileges via a crafted request to the new-user-testing.php endpoint.

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-25 10:15 PM
32
cve
cve

CVE-2023-47445

Pre-School Enrollment version 1.0 is vulnerable to SQL Injection via the username parameter in preschool/admin/ page.

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-15 06:15 AM
24
cve
cve

CVE-2023-47446

Pre-School Enrollment version 1.0 is vulnerable to Cross Site Scripting (XSS) on the profile.php page via fullname parameter.

5.4CVSS

5.3AI Score

0.0004EPSS

2023-11-15 06:15 AM
17
cve
cve

CVE-2023-48016

Restaurant Table Booking System V1.0 is vulnerable to SQL Injection in rtbs/admin/index.php via the username parameter.

7.5CVSS

7.9AI Score

0.001EPSS

2023-12-01 03:15 AM
14
cve
cve

CVE-2023-48718

Student Result Management System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'class_name' parameter of the add_students.php resource does not validate the characters received and they are sent unfiltered to the database.

9.8CVSS

9.8AI Score

0.001EPSS

2023-12-21 09:15 PM
9
cve
cve

CVE-2023-48720

Student Result Management System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'password' parameter of the login.php resource does not validate the characters received and they are sent unfiltered to the database.

9.8CVSS

9.8AI Score

0.001EPSS

2023-12-21 09:15 PM
14
cve
cve

CVE-2023-48722

Student Result Management System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'class_name' parameter of the add_results.php resource does not validate the characters received and they are sent unfiltered to the database.

9.8CVSS

9.8AI Score

0.001EPSS

2023-12-21 09:15 PM
14
cve
cve

CVE-2023-51978

In PHPGurukul Art Gallery Management System v1.1, "Update Artist Image" functionality of "imageid" parameter is vulnerable to SQL Injection.

6.5CVSS

6.7AI Score

0.0005EPSS

2024-01-12 04:15 PM
15
cve
cve

CVE-2023-5303

A vulnerability, which was classified as problematic, was found in Online Banquet Booking System 1.0. Affected is an unknown function of the file /view-booking-detail.php of the component Account Detail Handler. The manipulation of the argument username leads to cross site scripting. It is possible...

6.1CVSS

6AI Score

0.001EPSS

2023-09-30 02:15 PM
29
cve
cve

CVE-2023-5794

A vulnerability was found in PHPGurukul Online Railway Catering System 1.0. It has been classified as critical. Affected is an unknown function of the file index.php of the component Login. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotel...

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-26 06:15 PM
31
cve
cve

CVE-2023-5804

A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0 and classified as critical. This issue affects some unknown processing of the file login.php. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The identifier VDB-...

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-26 08:15 PM
29
cve
cve

CVE-2023-6074

A vulnerability was found in PHPGurukul Restaurant Table Booking System 1.0. It has been rated as critical. This issue affects some unknown processing of the file check-status.php of the component Booking Reservation Handler. The manipulation leads to sql injection. The attack may be initiated remo...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-10 03:15 PM
33
cve
cve

CVE-2023-6075

A vulnerability classified as problematic has been found in PHPGurukul Restaurant Table Booking System 1.0. Affected is an unknown function of the file index.php of the component Reservation Request Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotel...

6.1CVSS

6.1AI Score

0.001EPSS

2023-11-10 03:15 PM
28
cve
cve

CVE-2023-6076

A vulnerability classified as problematic was found in PHPGurukul Restaurant Table Booking System 1.0. Affected by this vulnerability is an unknown functionality of the file booking-details.php of the component Reservation Status Handler. The manipulation of the argument bid leads to information di...

7.5CVSS

7.3AI Score

0.001EPSS

2023-11-10 04:15 PM
28
cve
cve

CVE-2023-6297

A vulnerability classified as problematic has been found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file patient-search-report.php of the component Search Report Page. The manipulation of the argument Search By Patient Name with the input <script...

6.1CVSS

6AI Score

0.001EPSS

2023-11-26 11:15 PM
30
cve
cve

CVE-2023-6402

A vulnerability, which was classified as critical, was found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file add-phlebotomist.php. The manipulation of the argument empid leads to sql injection. It is possible to initiate the attack remotely. The exp...

8.8CVSS

8.9AI Score

0.001EPSS

2023-11-30 03:15 PM
19
cve
cve

CVE-2023-6442

A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file add-phlebotomist.php. The manipulation of the argument empid/fullname leads to cross site scripting. The att...

5.4CVSS

5.2AI Score

0.001EPSS

2023-11-30 09:15 PM
13
cve
cve

CVE-2023-6465

A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0. It has been classified as problematic. This affects an unknown part of the file registered-user-testing.php. The manipulation of the argument regmobilenumber leads to cross site scripting. It is possible to initiate ...

6.1CVSS

6AI Score

0.001EPSS

2023-12-02 12:15 PM
20
cve
cve

CVE-2023-6474

A vulnerability has been found in PHPGurukul Nipah Virus Testing Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file manage-phlebotomist.php. The manipulation of the argument pid leads to cross-site request forgery. The attack can be initiated re...

6.5CVSS

6.5AI Score

0.001EPSS

2023-12-03 12:15 AM
21
cve
cve

CVE-2023-6648

A vulnerability, which was classified as critical, was found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file password-recovery.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-10 09:15 AM
17
Total number of security vulnerabilities259