Lucene search

K

PHPGurukul Security Vulnerabilities

cve
cve

CVE-2023-6649

A vulnerability has been found in PHPGurukul Teacher Subject Allocation Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file index.php. The manipulation of the argument searchdata with the input <script>alert(5)</script> leads to cross...

6.1CVSS

6AI Score

0.001EPSS

2023-12-10 10:15 AM
13
cve
cve

CVE-2023-6653

A vulnerability was found in PHPGurukul Teacher Subject Allocation Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/subject.php of the component Create a new Subject. The manipulation of the argument cid leads to cross-...

4.3CVSS

4.6AI Score

0.001EPSS

2023-12-10 01:15 PM
12
cve
cve

CVE-2023-6766

A vulnerability classified as problematic has been found in PHPGurukul Teacher Subject Allocation Management System 1.0. Affected is an unknown function of the file /admin/course.php of the component Delete Course Handler. The manipulation of the argument delid leads to cross-site request forgery. ...

4.3CVSS

4.3AI Score

0.001EPSS

2023-12-13 06:15 PM
20
cve
cve

CVE-2023-7050

A vulnerability has been found in PHPGurukul Online Notes Sharing System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file user/profile.php. The manipulation of the argument name/email leads to cross site scripting. The attack can be launched ...

5.4CVSS

5.2AI Score

0.001EPSS

2023-12-21 10:15 PM
24
cve
cve

CVE-2023-7051

A vulnerability was found in PHPGurukul Online Notes Sharing System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /user/manage-notes.php of the component Notes Handler. The manipulation of the argument delid leads to cross-site request forgery. ...

4.3CVSS

4.7AI Score

0.001EPSS

2023-12-21 10:15 PM
27
cve
cve

CVE-2023-7052

A vulnerability was found in PHPGurukul Online Notes Sharing System 1.0. It has been classified as problematic. This affects an unknown part of the file /user/profile.php. The manipulation of the argument name leads to cross-site request forgery. It is possible to initiate the attack remotely. The ...

4.3CVSS

4.7AI Score

0.001EPSS

2023-12-22 01:15 AM
27
cve
cve

CVE-2023-7053

A vulnerability was found in PHPGurukul Online Notes Sharing System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /user/signup.php. The manipulation leads to weak password requirements. The attack can be initiated remotely. The complexity of an attack...

8.8CVSS

8.7AI Score

0.001EPSS

2023-12-22 02:15 AM
21
cve
cve

CVE-2023-7054

A vulnerability was found in PHPGurukul Online Notes Sharing System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /user/add-notes.php. The manipulation leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed ...

5.5CVSS

5.6AI Score

0.001EPSS

2023-12-22 02:15 AM
21
cve
cve

CVE-2023-7055

A vulnerability classified as problematic has been found in PHPGurukul Online Notes Sharing System 1.0. Affected is an unknown function of the file /user/profile.php of the component Contact Information Handler. The manipulation of the argument mobilenumber leads to improper access controls. It is ...

5.4CVSS

5.6AI Score

0.001EPSS

2023-12-22 03:15 AM
22
cve
cve

CVE-2023-7099

A vulnerability, which was classified as critical, has been found in PHPGurukul Nipah Virus Testing Management System 1.0. This issue affects some unknown processing of the file bwdates-report-result.php. The manipulation of the argument fromdate leads to sql injection. The attack may be initiated ...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-25 03:15 AM
25
cve
cve

CVE-2023-7100

A vulnerability, which was classified as critical, was found in PHPGurukul Restaurant Table Booking System 1.0. Affected is an unknown function of the file /admin/bwdates-report-details.php. The manipulation of the argument fdate leads to sql injection. It is possible to launch the attack remotely....

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-25 03:15 AM
20
cve
cve

CVE-2023-7172

A vulnerability, which was classified as critical, has been found in PHPGurukul Hospital Management System 1.0. Affected by this issue is some unknown functionality of the component Admin Dashboard. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been d...

7.3CVSS

7.2AI Score

0.001EPSS

2023-12-30 09:15 AM
29
cve
cve

CVE-2023-7173

A vulnerability, which was classified as problematic, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file registration.php. The manipulation of the argument First Name leads to cross site scripting. It is possible to initiate the attack remotely. The exp...

5.4CVSS

5.2AI Score

0.001EPSS

2023-12-30 12:15 PM
19
cve
cve

CVE-2024-0286

A vulnerability, which was classified as problematic, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file index.php#contact_us of the component Contact Form. The manipulation of the argument Name/Email/Message leads to cross site scripting. It is possibl...

6.1CVSS

6AI Score

0.001EPSS

2024-01-07 06:15 PM
20
cve
cve

CVE-2024-0355

A vulnerability, which was classified as critical, was found in PHPGurukul Dairy Farm Shop Management System up to 1.1. Affected is an unknown function of the file add-category.php. The manipulation of the argument category leads to sql injection. The exploit has been disclosed to the public and ma...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-10 12:15 AM
22
cve
cve

CVE-2024-0360

A vulnerability was found in PHPGurukul Hospital Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin/edit-doctor-specialization.php. The manipulation of the argument doctorspecilization leads to sql injection. The exploit has been discl...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-10 02:15 AM
15
cve
cve

CVE-2024-0361

A vulnerability classified as critical has been found in PHPGurukul Hospital Management System 1.0. Affected is an unknown function of the file admin/contact.php. The manipulation of the argument mobnum leads to sql injection. The exploit has been disclosed to the public and may be used. The identi...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-10 03:15 AM
17
cve
cve

CVE-2024-0362

A vulnerability classified as critical was found in PHPGurukul Hospital Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/change-password.php. The manipulation of the argument cpass leads to sql injection. The exploit has been disclosed to the publi...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-10 03:15 AM
15
cve
cve

CVE-2024-0363

A vulnerability, which was classified as critical, has been found in PHPGurukul Hospital Management System 1.0. Affected by this issue is some unknown functionality of the file admin/patient-search.php. The manipulation of the argument searchdata leads to sql injection. The exploit has been disclos...

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-10 03:15 AM
22
cve
cve

CVE-2024-0364

A vulnerability, which was classified as critical, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file admin/query-details.php. The manipulation of the argument adminremark leads to sql injection. The exploit has been disclosed to the public and may be u...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-10 03:15 AM
17
cve
cve

CVE-2024-0459

A vulnerability has been found in Blood Bank & Donor Management 5.6 and classified as critical. This vulnerability affects unknown code of the file /admin/request-received-bydonar.php. The manipulation leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to t...

7.2CVSS

7.3AI Score

0.001EPSS

2024-01-12 04:15 PM
9
cve
cve

CVE-2024-0476

A vulnerability, which was classified as problematic, was found in Blood Bank & Donor Management 1.0. This affects an unknown part of the file request-received-bydonar.php. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed...

4.8CVSS

4.9AI Score

0.001EPSS

2024-01-13 06:15 AM
22
cve
cve

CVE-2024-0651

A vulnerability was found in PHPGurukul Company Visitor Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file search-visitor.php. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has b...

7.2CVSS

7.3AI Score

0.001EPSS

2024-01-18 01:15 AM
14
cve
cve

CVE-2024-0652

A vulnerability was found in PHPGurukul Company Visitor Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file search-visitor.php. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has ...

4.8CVSS

4.8AI Score

0.001EPSS

2024-01-18 01:15 AM
10
cve
cve

CVE-2024-1822

A vulnerability classified as problematic has been found in PHPGurukul Tourism Management System 1.0. Affected is an unknown function of the file user-bookings.php. The manipulation of the argument Full Name leads to cross site scripting. It is possible to launch the attack remotely. The exploit ha...

2.4CVSS

3.8AI Score

0.0004EPSS

2024-02-23 04:15 PM
68
cve
cve

CVE-2024-3767

A vulnerability classified as critical was found in PHPGurukul News Portal 4.1. This vulnerability affects unknown code of the file /admin/edit-post.php. The manipulation of the argument posttitle leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the pu...

6.3CVSS

7.5AI Score

0.0004EPSS

2024-04-15 04:15 AM
35
cve
cve

CVE-2024-3768

A vulnerability, which was classified as critical, has been found in PHPGurukul/itsourcecode News Portal 4.1. This issue affects some unknown processing of the file search.php. The manipulation of the argument searchtitle leads to sql injection. The attack may be initiated remotely. The exploit has...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-04-15 04:15 AM
35
cve
cve

CVE-2024-3769

A vulnerability, which was classified as critical, was found in PHPGurukul Student Record System 3.20. Affected is an unknown function of the file /login.php. The manipulation of the argument id/password leads to sql injection. It is possible to launch the attack remotely. The exploit has been disc...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-04-15 04:15 AM
27
cve
cve

CVE-2024-3770

A vulnerability has been found in PHPGurukul Student Record System 3.20 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /manage-courses.php?del=1. The manipulation of the argument del leads to sql injection. The attack can be launched remotely. The...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-04-15 05:15 AM
41
cve
cve

CVE-2024-3771

A vulnerability was found in PHPGurukul Student Record System 3.20 and classified as critical. Affected by this issue is some unknown functionality of the file /edit-subject.php. The manipulation of the argument sub1/sub2/sub3/sub4/udate leads to sql injection. The attack may be launched remotely. ...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-04-15 06:15 AM
34
cve
cve

CVE-2024-40481

A Stored Cross Site Scripting (XSS) vulnerability was found in "/admin/view-enquiry.php" in PHPGurukul Old Age Home Management System v1.0, which allows remote attackers to execute arbitrary code via the Contact Us page "message" parameter.

5.4CVSS

6.5AI Score

0.0004EPSS

2024-08-12 01:38 PM
22
cve
cve

CVE-2024-40484

A Reflected Cross Site Scripting (XSS) vulnerability was found in "/oahms/search.php" in PHPGurukul Old Age Home Management System v1.0, which allows remote attackers to execute arbitrary code via the "searchdata" parameter.

6.1CVSS

6.7AI Score

0.0005EPSS

2024-08-12 01:38 PM
23
cve
cve

CVE-2024-41333

A reflected cross-site scripting (XSS) vulnerability in Phpgurukul Tourism Management System v2.0 allows attackers to execute arbitrary code in the context of a user's browser via injecting a crafted payload into the uname parameter.

6.1CVSS

6.2AI Score

0.001EPSS

2024-08-06 04:15 PM
22
cve
cve

CVE-2024-4293

A vulnerability classified as problematic was found in PHPGurukul Doctor Appointment Management System 1.0. Affected by this vulnerability is an unknown functionality of the file appointment-bwdates-reports-details.php. The manipulation of the argument fromdate/todate leads to cross site scripting....

3.5CVSS

4AI Score

0.0004EPSS

2024-04-27 10:15 PM
29
cve
cve

CVE-2024-4294

A vulnerability, which was classified as critical, has been found in PHPGurukul Doctor Appointment Management System 1.0. Affected by this issue is some unknown functionality of the file /doctor/view-appointment-detail.php. The manipulation of the argument editid leads to improper control of resour...

6.3CVSS

7AI Score

0.0004EPSS

2024-04-27 11:15 PM
30
cve
cve

CVE-2024-5063

A vulnerability was found in PHPGurukul Online Course Registration System 3.1. It has been declared as critical. This vulnerability affects unknown code of the file /admin/index.php. The manipulation of the argument username/password leads to sql injection. The attack can be initiated remotely. The...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-05-17 07:15 PM
32
cve
cve

CVE-2024-5064

A vulnerability was found in PHPGurukul Online Course Registration System 3.1. It has been rated as critical. This issue affects some unknown processing of the file news-details.php. The manipulation of the argument nid leads to sql injection. The attack may be initiated remotely. The exploit has b...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-05-17 07:15 PM
34
cve
cve

CVE-2024-5065

A vulnerability classified as critical has been found in PHPGurukul Online Course Registration System 3.1. Affected is an unknown function of the file /onlinecourse/. The manipulation of the argument regno leads to sql injection. It is possible to launch the attack remotely. The exploit has been di...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-05-17 08:15 PM
31
cve
cve

CVE-2024-5066

A vulnerability classified as critical was found in PHPGurukul Online Course Registration System 3.1. Affected by this vulnerability is an unknown functionality of the file /pincode-verification.php. The manipulation of the argument pincode leads to sql injection. The attack can be launched remotel...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-05-17 08:15 PM
34
cve
cve

CVE-2024-5135

A vulnerability was found in PHPGurukul Directory Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/index.php. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The exploit has be...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-05-20 09:15 AM
47
cve
cve

CVE-2024-5136

A vulnerability classified as problematic has been found in PHPGurukul Directory Management System 1.0. Affected is an unknown function of the file /admin/search-directory.php.. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclo...

2.4CVSS

6.2AI Score

0.0004EPSS

2024-05-20 09:15 AM
35
cve
cve

CVE-2024-5137

A vulnerability classified as problematic was found in PHPGurukul Directory Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/admin-profile.php of the component Searchbar. The manipulation leads to cross site scripting. The attack can be launched r...

2.4CVSS

6.2AI Score

0.0004EPSS

2024-05-20 10:15 AM
28
cve
cve

CVE-2024-5357

A vulnerability has been found in PHPGurukul Zoo Management System 2.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/forgot-password.php. The manipulation of the argument email leads to sql injection. The attack can be launched remotely. T...

7.3CVSS

7.7AI Score

0.0004EPSS

2024-05-26 08:15 AM
30
cve
cve

CVE-2024-5358

A vulnerability was found in PHPGurukul Zoo Management System 2.1 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/normal-search.php. The manipulation of the argument searchdata leads to sql injection. The attack may be launched remotely. The explo...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-26 09:15 AM
35
cve
cve

CVE-2024-5359

A vulnerability was found in PHPGurukul Zoo Management System 2.1. It has been classified as critical. This affects an unknown part of the file /admin/foreigner-search.php. The manipulation of the argument searchdata leads to sql injection. It is possible to initiate the attack remotely. The exploi...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-26 10:15 AM
28
cve
cve

CVE-2024-5360

A vulnerability was found in PHPGurukul Zoo Management System 2.1. It has been declared as critical. This vulnerability affects unknown code of the file /admin/foreigner-bwdates-reports-details.php. The manipulation of the argument fromdate leads to sql injection. The attack can be initiated remote...

6.3CVSS

7.8AI Score

0.0004EPSS

2024-05-26 11:15 AM
28
cve
cve

CVE-2024-5361

A vulnerability was found in PHPGurukul Zoo Management System 2.1. It has been rated as critical. This issue affects some unknown processing of the file /admin/normal-bwdates-reports-details.php. The manipulation of the argument fromdate leads to sql injection. The attack may be initiated remotely....

6.3CVSS

7.7AI Score

0.0004EPSS

2024-05-26 11:15 AM
29
cve
cve

CVE-2024-5984

A vulnerability was found in itsourcecode Online Bookstore 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file book.php. The manipulation of the argument bookisbn leads to sql injection. The attack may be launched remotely. The exploit has been discl...

9.8CVSS

6.8AI Score

0.001EPSS

2024-06-14 02:15 AM
22
cve
cve

CVE-2024-8463

File upload restriction bypass vulnerability in PHPGurukul Job Portal 1.0, the exploitation of which could allow an authenticated user to execute an RCE via webshell.

9.9CVSS

9.6AI Score

0.001EPSS

2024-09-05 01:15 PM
32
cve
cve

CVE-2024-8464

SQL injection vulnerability, by which an attacker could send a specially designed query through JOBREGID parameter in /jobportal/admin/applicants/controller.php, and retrieve all the information stored in it.

9.8CVSS

9.8AI Score

0.001EPSS

2024-09-05 01:15 PM
25
Total number of security vulnerabilities259