Vulnerabilities (CVE)

Filtered by vendor Phpgurukul Subscribe
Filtered by product Online Marriage Registration System
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-23466 1 Phpgurukul 1 Online Marriage Registration System 2024-02-28 N/A 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in the phpgurukul Online Marriage Registration System 1.0 allows attackers to run arbitrary code via the wzipcode field.
CVE-2020-35151 1 Phpgurukul 1 Online Marriage Registration System 2024-02-28 6.5 MEDIUM 8.8 HIGH
The Online Marriage Registration System 1.0 post parameter "searchdata" in the user/search.php request is vulnerable to Time Based Sql Injection.
CVE-2020-26052 1 Phpgurukul 1 Online Marriage Registration System 2024-02-28 3.5 LOW 5.4 MEDIUM
Online Marriage Registration System 1.0 is affected by stored cross-site scripting (XSS) vulnerabilities in multiple parameters.