Vulnerabilities (CVE)

Filtered by vendor Phpgurukul Subscribe
Total 221 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1950 1 Phpgurukul 1 Bp Monitoring Management System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability has been found in PHPGurukul BP Monitoring Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file password-recovery.php of the component Password Recovery. The manipulation of the argument emailid/contactno leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-225337 was assigned to this vulnerability.
CVE-2023-1949 1 Phpgurukul 1 Bp Monitoring Management System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability, which was classified as critical, was found in PHPGurukul BP Monitoring Management System 1.0. Affected is an unknown function of the file change-password.php of the component Change Password Handler. The manipulation of the argument password leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225336.
CVE-2023-1948 1 Phpgurukul 1 Bp Monitoring Management System 2024-04-11 4.0 MEDIUM 6.1 MEDIUM
A vulnerability, which was classified as problematic, has been found in PHPGurukul BP Monitoring Management System 1.0. This issue affects some unknown processing of the file add-family-member.php of the component Add New Family Member Handler. The manipulation of the argument Member Name leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-225335.
CVE-2023-1909 1 Phpgurukul 1 Bp Monitoring Management System 2024-04-11 5.8 MEDIUM 6.5 MEDIUM
A vulnerability, which was classified as critical, was found in PHPGurukul BP Monitoring Management System 1.0. Affected is an unknown function of the file profile.php of the component User Profile Update Handler. The manipulation of the argument name/mobno leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-225318 is the identifier assigned to this vulnerability.
CVE-2023-0563 1 Phpgurukul 1 Bank Locker Management System 2024-04-11 4.0 MEDIUM 4.8 MEDIUM
A vulnerability classified as problematic has been found in PHPGurukul Bank Locker Management System 1.0. This affects an unknown part of the file add-locker-form.php of the component Assign Locker. The manipulation of the argument ahname leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-219717 was assigned to this vulnerability.
CVE-2023-0562 1 Phpgurukul 1 Bank Locker Management System 2024-04-11 7.5 HIGH 9.8 CRITICAL
A vulnerability was found in PHPGurukul Bank Locker Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file index.php of the component Login. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-219716.
CVE-2023-33580 1 Phpgurukul 1 Student Study Center Management System 2024-04-10 N/A 4.8 MEDIUM
Phpgurukul Student Study Center Management System V1.0 is vulnerable to Cross Site Scripting (XSS) in the "Admin Name" field on Admin Profile page.
CVE-2020-35745 1 Phpgurukul 1 Hospital Management System 2024-02-01 6.5 MEDIUM 8.8 HIGH
PHPGURUKUL Hospital Management System V 4.0 does not properly restrict access to admin/dashboard.php, which allows attackers to access all data of users, doctors, patients, change admin password, get appointment history and access all session logs.
CVE-2023-41614 1 Phpgurukul 1 Zoo Management System 2024-01-21 N/A 4.8 MEDIUM
A stored cross-site scripting (XSS) vulnerability in the Add Animal Details function of Zoo Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Description of Animal parameter.
CVE-2022-1816 1 Phpgurukul 1 Zoo Management System 2024-01-21 3.5 LOW 5.4 MEDIUM
A vulnerability, which was classified as problematic, has been found in Zoo Management System 1.0. Affected by this issue is /zoo/admin/public_html/view_accounts?type=zookeeper of the content module. The manipulation of the argument admin_name with the input <script>alert(1)</script> leads to an authenticated cross site scripting. Exploit details have been disclosed to the public.
CVE-2023-51978 1 Phpgurukul 1 Art Gallery Management System 2024-01-20 N/A 6.5 MEDIUM
In PHPGurukul Art Gallery Management System v1.1, "Update Artist Image" functionality of "imageid" parameter is vulnerable to SQL Injection.
CVE-2020-26627 1 Phpgurukul 1 Hospital Management System 2024-01-16 N/A 4.9 MEDIUM
A Time-Based SQL Injection vulnerability was discovered in Hospital Management System V4.0 which can allow an attacker to dump database information via a crafted payload entered into the 'Admin Remark' parameter under the 'Contact Us Queries -> Unread Query' tab.
CVE-2020-26628 1 Phpgurukul 1 Hospital Management System 2024-01-16 N/A 6.1 MEDIUM
A Cross-Site Scripting (XSS) vulnerability was discovered in Hospital Management System V4.0 which allows an attacker to execute arbitrary web scripts or HTML code via a malicious payload appended to a username on the 'Edit Profile" page and triggered by another user visiting the profile.
CVE-2020-26629 1 Phpgurukul 1 Hospital Management System 2024-01-16 N/A 9.8 CRITICAL
A JQuery Unrestricted Arbitrary File Upload vulnerability was discovered in Hospital Management System V4.0 which allows an unauthenticated attacker to upload any file to the server.
CVE-2020-26630 1 Phpgurukul 1 Hospital Management System 2024-01-16 N/A 4.9 MEDIUM
A Time-Based SQL Injection vulnerability was discovered in Hospital Management System V4.0 which can allow an attacker to dump database information via a special payload in the 'Doctor Specialization' field under the 'Go to Doctors' tab after logging in as an admin.
CVE-2023-48718 1 Phpgurukul 1 Student Result Management System 2023-12-29 N/A 9.8 CRITICAL
Student Result Management System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'class_name' parameter of the add_students.php resource does not validate the characters received and they are sent unfiltered to the database.
CVE-2023-48720 1 Phpgurukul 1 Student Result Management System 2023-12-29 N/A 9.8 CRITICAL
Student Result Management System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'password' parameter of the login.php resource does not validate the characters received and they are sent unfiltered to the database.
CVE-2023-48722 1 Phpgurukul 1 Student Result Management System 2023-12-29 N/A 9.8 CRITICAL
Student Result Management System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'class_name' parameter of the add_results.php resource does not validate the characters received and they are sent unfiltered to the database.
CVE-2023-41615 1 Phpgurukul 1 Zoo Management System 2023-12-28 N/A 9.8 CRITICAL
Zoo Management System v1.0 was discovered to contain multiple SQL injection vulnerabilities in the Admin sign-in page via the username and password fields.
CVE-2023-27074 1 Phpgurukul 1 Bp Monitoring Management System 2023-12-28 N/A 9.8 CRITICAL
BP Monitoring Management System v1.0 was discovered to contain a SQL injection vulnerability via the emailid parameter in the login page.