Vulnerabilities (CVE)

Filtered by vendor Phpgurukul Subscribe
Total 234 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-37689 1 Phpgurukul 1 Maid Hiring Management System 2024-02-28 N/A 4.8 MEDIUM
Maid Hiring Management System v1.0 was discovered to contain a SQL injection vulnerability in the Booking Request page.
CVE-2023-37690 1 Phpgurukul 1 Maid Hiring Management System 2024-02-28 N/A 4.8 MEDIUM
Maid Hiring Management System v1.0 was discovered to contain a SQL injection vulnerability in the Search Maid page.
CVE-2023-37688 1 Phpgurukul 1 Maid Hiring Management System 2024-02-28 N/A 4.8 MEDIUM
Maid Hiring Management System v1.0 was discovered to contain a SQL injection vulnerability in the Admin page.
CVE-2023-37743 1 Phpgurukul 1 Teacher Subject Allocation System 2024-02-28 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in Teacher Subject Allocation System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search text box.
CVE-2023-39551 1 Phpgurukul 1 Online Security Guards Hiring System 2024-02-28 N/A 9.8 CRITICAL
PHPGurukul Online Security Guards Hiring System v.1.0 is vulnerable to SQL Injection via osghs/admin/search.php.
CVE-2023-38890 1 Phpgurukul 1 Online Shopping Portal 2024-02-28 N/A 8.8 HIGH
Online Shopping Portal Project 3.1 allows remote attackers to execute arbitrary SQL commands/queries via the login form, leading to unauthorized access and potential data manipulation. This vulnerability arises due to insufficient validation of user-supplied input in the username field, enabling SQL Injection attacks.
CVE-2023-31937 1 Phpgurukul 1 Rail Pass Management System 2024-02-28 N/A 7.2 HIGH
Sql injection vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to execute arbitrary code via the editid parameter of the edit-cateogry-detail.php file.
CVE-2023-37771 1 Phpgurukul 1 Art Gallery Management System 2024-02-28 N/A 9.8 CRITICAL
Art Gallery Management System v1.0 contains a SQL injection vulnerability via the cid parameter at /agms/product.php.
CVE-2023-31934 1 Phpgurukul 1 Rail Pass Management System 2024-02-28 N/A 4.8 MEDIUM
Cross Site Scripting vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to obtain sensitive information via the adminname parameter of admin-profile.php.
CVE-2023-41594 1 Phpgurukul 1 Dairy Farm Shop Management System 2024-02-28 N/A 7.5 HIGH
Dairy Farm Shop Management System Using PHP and MySQL v1.1 was discovered to contain multiple SQL injection vulnerabilities in the Login function via the Username and Password parameters.
CVE-2023-37745 1 Phpgurukul 1 Maid Hiring Management System 2024-02-28 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in Maid Hiring Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Page Description of the /admin/aboutus.php component.
CVE-2023-37686 1 Phpgurukul 1 Online Nurse Hiring System 2024-02-28 N/A 4.8 MEDIUM
Online Nurse Hiring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Add Nurse Page in the Admin portal.
CVE-2023-41614 1 Phpgurukul 1 Zoo Management System 2024-02-28 N/A 4.8 MEDIUM
A stored cross-site scripting (XSS) vulnerability in the Add Animal Details function of Zoo Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Description of Animal parameter.
CVE-2023-31936 1 Phpgurukul 1 Rail Pass Management System 2024-02-28 N/A 7.2 HIGH
Sql injection vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to execute arbitrary code via the viewid parameter of the view-pass-detail.php file.
CVE-2023-31935 1 Phpgurukul 1 Rail Pass Management System 2024-02-28 N/A 4.8 MEDIUM
Cross Site Scripting vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to obtain sensitive information via the emial parameter of admin-profile.php.
CVE-2023-37683 1 Phpgurukul 1 Online Nurse Hiring System 2024-02-28 N/A 4.8 MEDIUM
Online Nurse Hiring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Profile Page of the Admin.
CVE-2023-41615 1 Phpgurukul 1 Zoo Management System 2024-02-28 N/A 9.8 CRITICAL
Zoo Management System v1.0 was discovered to contain multiple SQL injection vulnerabilities in the Admin sign-in page via the username and password fields.
CVE-2023-46584 1 Phpgurukul 1 Nipah Virus Testing Management System 2024-02-28 N/A 9.8 CRITICAL
SQL Injection vulnerability in PHPGurukul Nipah virus (NiV) " Testing Management System v.1.0 allows a remote attacker to escalate privileges via a crafted request to the new-user-testing.php endpoint.
CVE-2023-31932 1 Phpgurukul 1 Rail Pass Management System 2024-02-28 N/A 7.2 HIGH
Sql injection vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to execute arbitrary code via the viewid parameter of the view-enquiry.php file.
CVE-2023-41593 1 Phpgurukul 1 Dairy Farm Shop Management System 2024-02-28 N/A 5.4 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Dairy Farm Shop Management System Using PHP and MySQL v1.1 allow attackers to execute arbitrary web scripts and HTML via a crafted payload injected into the Category and Category Field parameters.