Vulnerabilities (CVE)

Filtered by vendor Phpgurukul Subscribe
Total 221 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-25487 1 Phpgurukul 1 Zoo Management System 2023-12-10 4.6 MEDIUM 7.8 HIGH
PHPGURUKUL Zoo Management System Using PHP and MySQL version 1.0 is affected by: SQL Injection via zms/animal-detail.php.
CVE-2020-26052 1 Phpgurukul 1 Online Marriage Registration System 2023-12-10 3.5 LOW 5.4 MEDIUM
Online Marriage Registration System 1.0 is affected by stored cross-site scripting (XSS) vulnerabilities in multiple parameters.
CVE-2021-26822 1 Phpgurukul 1 Teachers Record Management System 2023-12-10 7.5 HIGH 9.8 CRITICAL
Teachers Record Management System 1.0 is affected by a SQL injection vulnerability in 'searchteacher' POST parameter in search-teacher.php. This vulnerability can be exploited by a remote unauthenticated attacker to leak sensitive information and perform code execution attacks.
CVE-2020-35151 1 Phpgurukul 1 Online Marriage Registration System 2023-12-10 6.5 MEDIUM 8.8 HIGH
The Online Marriage Registration System 1.0 post parameter "searchdata" in the user/search.php request is vulnerable to Time Based Sql Injection.
CVE-2021-26304 1 Phpgurukul 1 Daily Expense Tracker System 2023-12-10 3.5 LOW 5.4 MEDIUM
PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XSS via the add-expense.php Item parameter.
CVE-2020-25270 1 Phpgurukul 1 Hostel Management System 2023-12-10 3.5 LOW 5.4 MEDIUM
PHPGurukul hostel-management-system 2.1 allows XSS via Guardian Name, Guardian Relation, Guardian Contact no, Address, or City.
CVE-2021-26809 1 Phpgurukul 1 Car Rental Portal 2023-12-10 7.5 HIGH 9.8 CRITICAL
PHPGurukul Car Rental Project version 2.0 suffers from a remote shell upload vulnerability in changeimage1.php.
CVE-2020-28136 1 Phpgurukul 1 Tourism Management System 2023-12-10 6.5 MEDIUM 8.8 HIGH
An Arbitrary File Upload is discovered in SourceCodester Tourism Management System 1.0 allows the user to conduct remote code execution via admin/create-package.php vulnerable page.
CVE-2020-12429 1 Phpgurukul 1 Online Course Registration 2023-12-10 7.5 HIGH 9.8 CRITICAL
Online Course Registration 2.0 has multiple SQL injections that would can lead to a complete database compromise and authentication bypass in the login pages: admin/change-password.php, admin/check_availability.php, admin/index.php, change-password.php, check_availability.php, includes/header.php, index.php, and pincode-verification.php.
CVE-2020-23936 1 Phpgurukul 1 Vehicle Parking Management System 2023-12-10 7.5 HIGH 9.8 CRITICAL
PHPGurukul Vehicle Parking Management System 1.0 is vulnerable to Authentication Bypass via "Username: admin'# && Password: (Write Something)".
CVE-2020-5193 1 Phpgurukul 1 Hospital Management System 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
PHPGurukul Hospital Management System in PHP v4.0 suffers from multiple reflected XSS vulnerabilities via the searchdata or Doctorspecialization parameter.
CVE-2020-10107 1 Phpgurukul 1 Daily Expense Tracker System 2023-12-10 3.5 LOW 5.4 MEDIUM
PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XSS, as demonstrated by the ExpenseItem or ExpenseCost parameter in manage-expense.php.
CVE-2020-10225 1 Phpgurukul 1 Job Portal 2023-12-10 7.5 HIGH 9.8 CRITICAL
An unauthenticated file upload vulnerability has been identified in admin/gallery.php in PHPGurukul Job Portal 1.0. The vulnerability could be exploited by an unauthenticated remote attacker to upload content to the server, including PHP files, which could result in command execution.
CVE-2020-5192 1 Phpgurukul 1 Hospital Management System 2023-12-10 6.5 MEDIUM 8.8 HIGH
PHPGurukul Hospital Management System in PHP v4.0 suffers from multiple SQL injection vulnerabilities: multiple pages and parameters are not validating user input, and allow for the application's database and information to be fully compromised.
CVE-2020-5509 1 Phpgurukul 1 Car Rental Portal 2023-12-10 6.5 MEDIUM 7.2 HIGH
PHPGurukul Car Rental Project v1.0 allows Remote Code Execution via an executable file in an upload of a new profile image.
CVE-2020-10224 1 Phpgurukul 1 Online Book Store 2023-12-10 7.5 HIGH 9.8 CRITICAL
An unauthenticated file upload vulnerability has been identified in admin_add.php in PHPGurukul Online Book Store 1.0. The vulnerability could be exploited by an unauthenticated remote attacker to upload content to the server, including PHP files, which could result in command execution.
CVE-2020-5308 1 Phpgurukul 1 Dairy Farm Shop Management System 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to XSS, as demonstrated by the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName parameter in add-product.php.
CVE-2020-5510 1 Phpgurukul 1 Hostel Management System 2023-12-10 10.0 HIGH 9.8 CRITICAL
PHPGurukul Hostel Management System v2.0 allows SQL injection via the id parameter in the full-profile.php file.
CVE-2020-5307 1 Phpgurukul 1 Dairy Farm Shop Management System 2023-12-10 7.5 HIGH 9.8 CRITICAL
PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to SQL injection, as demonstrated by the username parameter in index.php, the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName and ProductPrice parameters in add-product.php.
CVE-2020-5191 1 Phpgurukul 1 Hospital Management System 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
PHPGurukul Hospital Management System in PHP v4.0 suffers from multiple Persistent XSS vulnerabilities.