Vulnerabilities (CVE)

Filtered by vendor Phpgurukul Subscribe
Total 234 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-37746 1 Phpgurukul 1 Maid Hiring Management System 2024-02-28 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in Maid Hiring Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title parameter of the /admin/contactus.php component.
CVE-2023-31933 1 Phpgurukul 1 Rail Pass Management System 2024-02-28 N/A 7.2 HIGH
Sql injection vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to execute arbitrary code via the editid parameter of the edit-pass-detail.php file.
CVE-2023-37684 1 Phpgurukul 1 Online Nurse Hiring System 2024-02-28 N/A 4.8 MEDIUM
Online Nurse Hiring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Search Report Details of the Admin portal.
CVE-2023-36941 1 Phpgurukul 1 Online Fire Reporting System 2024-02-28 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL 1.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the team name, leader, and member fields.
CVE-2023-37687 1 Phpgurukul 1 Online Nurse Hiring System 2024-02-28 N/A 7.2 HIGH
Online Nurse Hiring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the View Request of Nurse Page in the Admin portal.
CVE-2023-26958 1 Phpgurukul 1 Park Ticketing Management System 2024-02-28 N/A 4.8 MEDIUM
Phpgurukul Park Ticketing Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via the Admin Name parameter.
CVE-2023-34666 1 Phpgurukul 1 Cyber Cafe Management System 2024-02-28 N/A 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Phpgurukul Cyber Cafe Management System 1.0 allows remote attackers to inject arbitrary web script or HTML via the admin username parameter.
CVE-2023-36939 1 Phpgurukul 1 Hostel Management System 2024-02-28 N/A 6.1 MEDIUM
Cross-Site Scripting (XSS) vulnerability in Hostel Management System v2.1 allows an attacker to execute arbitrary code via a crafted payload to the search booking field.
CVE-2023-33338 1 Phpgurukul 1 Old Age Home Management System 2024-02-28 N/A 9.8 CRITICAL
Old Age Home Management 1.0 is vulnerable to SQL Injection via the username parameter.
CVE-2023-36936 1 Phpgurukul 1 Online Security Guards Hiring System 2024-02-28 N/A 6.1 MEDIUM
Cross-Site Scripting (XSS) vulnerability in PHPGurukul Online Security Guards Hiring System using PHP and MySQL 1.0 allows attackers to execute arbitrary code via a crafted payload to the search booking box.
CVE-2023-34647 1 Phpgurukul 1 Hostel Management System 2024-02-28 N/A 6.1 MEDIUM
PHPgurukl Hostel Management System v.1.0 is vulnerable to Cross Site Scripting (XSS).
CVE-2023-26959 1 Phpgurukul 1 Park Ticketing Management System 2024-02-28 N/A 9.8 CRITICAL
Phpgurukul Park Ticketing Management System 1.0 is vulnerable to SQL Injection via the User Name parameter.
CVE-2023-36376 1 Phpgurukul 1 Hostel Management System 2024-02-28 N/A 4.8 MEDIUM
Cross-Site Scripting (XSS) vulnerability in Hostel Management System v.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the add course section.
CVE-2023-31498 1 Phpgurukul 1 Hospital Management System 2024-02-28 N/A 9.8 CRITICAL
A privilege escalation issue was found in PHP Gurukul Hospital Management System In v.4.0 allows a remote attacker to execute arbitrary code and access sensitive information via the session token parameter.
CVE-2023-36375 1 Phpgurukul 1 Hostel Management System 2024-02-28 N/A 5.4 MEDIUM
Cross Site Scripting vulnerability in Hostel Management System v2.1 allows an attacker to execute arbitrary code via a crafted payload to the Guardian name, Guardian relation, complimentary address, city, permanent address, and city parameters in the Book Hostel & Room Details page.
CVE-2023-34652 1 Phpgurukul 1 Hostel Management System 2024-02-28 N/A 6.1 MEDIUM
PHPgurukl Hostel Management System v.1.0 is vulnerable to Cross Site Scripting (XSS) via Add New Course.
CVE-2023-36940 1 Phpgurukul 1 Online Fire Reporting System 2024-02-28 N/A 4.8 MEDIUM
Cross Site Scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL v.1.2 allows attackers to execute arbitrary code via a crafted payload injected into the search field.
CVE-2023-24726 1 Phpgurukul 1 Art Gallery Management System 2024-02-28 N/A 9.8 CRITICAL
Art Gallery Management System v1.0 was discovered to contain a SQL injection vulnerability via the viewid parameter on the enquiry page.
CVE-2023-23161 1 Phpgurukul 1 Art Gallery Management System 2024-02-28 N/A 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the artname parameter under ART TYPE option in the navigation bar.
CVE-2023-23158 1 Phpgurukul 1 Art Gallery Management System 2024-02-28 N/A 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the message parameter on the enquiry page.