Vulnerabilities (CVE)

Filtered by vendor Phpgurukul Subscribe
Filtered by product Bus Pass Management System
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-36198 1 Phpgurukul 1 Bus Pass Management System 2023-12-10 N/A 9.8 CRITICAL
Multiple SQL injections detected in Bus Pass Management System 1.0 via buspassms/admin/view-enquiry.php, buspassms/admin/pass-bwdates-reports-details.php, buspassms/admin/changeimage.php, buspassms/admin/search-pass.php, buspassms/admin/edit-category-detail.php, and buspassms/admin/edit-pass-detail.php
CVE-2022-35155 1 Phpgurukul 1 Bus Pass Management System 2023-12-10 N/A 6.1 MEDIUM
Bus Pass Management System v1.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the searchdata parameter.
CVE-2022-35156 1 Phpgurukul 1 Bus Pass Management System 2023-12-10 N/A 9.8 CRITICAL
Bus Pass Management System 1.0 was discovered to contain a SQL Injection vulnerability via the searchdata parameter at /buspassms/download-pass.php..
CVE-2022-29008 1 Phpgurukul 1 Bus Pass Management System 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An insecure direct object reference (IDOR) vulnerability in the viewid parameter of Bus Pass Management System v1.0 allows attackers to access sensitive information.
CVE-2021-44317 1 Phpgurukul 1 Bus Pass Management System 2023-12-10 3.5 LOW 5.4 MEDIUM
In Bus Pass Management System v1.0, parameters 'pagedes' and `About Us` are affected with a Stored Cross-site scripting vulnerability.
CVE-2021-44315 1 Phpgurukul 1 Bus Pass Management System 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Bus Pass Management System v1.0, Directory Listing/Browsing is enabled on the web server which allows an attacker to view the sensitive files of the application, for example: Any file which contains sensitive information of the user or server.