Vulnerabilities (CVE)

Filtered by vendor Phpgurukul Subscribe
Filtered by product Vehicle Parking Management System
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-37806 1 Phpgurukul 1 Vehicle Parking Management System 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
An SQL Injection vulnerability exists in https://phpgurukul.com Vehicle Parking Management System affected version 1.0. The system is vulnerable to time-based SQL injection on multiple endpoints. Based on the SLEEP(N) function payload that will sleep for a number of seconds used on the (1) editid , (2) viewid, and (3) catename parameters, the server response is about (N) seconds delay respectively which mean it is vulnerable to MySQL Blind (Time Based). An attacker can use sqlmap to further the exploitation for extracting sensitive information from the database.
CVE-2021-37805 1 Phpgurukul 1 Vehicle Parking Management System 2024-02-28 3.5 LOW 5.4 MEDIUM
A Stored Cross Site Scripting (XSS) vunerability exists in Sourcecodeste Vehicle Parking Management System affected version 1.0 is via the add-vehicle.php endpoint.
CVE-2021-27822 1 Phpgurukul 1 Vehicle Parking Management System 2024-02-28 3.5 LOW 4.8 MEDIUM
A persistent cross site scripting (XSS) vulnerability in the Add Categories module of Vehicle Parking Management System 1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Category field.
CVE-2020-23936 1 Phpgurukul 1 Vehicle Parking Management System 2024-02-28 7.5 HIGH 9.8 CRITICAL
PHPGurukul Vehicle Parking Management System 1.0 is vulnerable to Authentication Bypass via "Username: admin'# && Password: (Write Something)".