Vulnerabilities (CVE)

Filtered by vendor Phpgurukul Subscribe
Filtered by product Teacher Subject Allocation Management System
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6766 1 Phpgurukul 1 Teacher Subject Allocation Management System 2024-04-11 5.0 MEDIUM 3.5 LOW
A vulnerability classified as problematic has been found in PHPGurukul Teacher Subject Allocation Management System 1.0. Affected is an unknown function of the file /admin/course.php of the component Delete Course Handler. The manipulation of the argument delid leads to cross-site request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-247896.
CVE-2023-6653 1 Phpgurukul 1 Teacher Subject Allocation Management System 2024-04-11 5.0 MEDIUM 4.3 MEDIUM
A vulnerability was found in PHPGurukul Teacher Subject Allocation Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/subject.php of the component Create a new Subject. The manipulation of the argument cid leads to cross-site request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-247346 is the identifier assigned to this vulnerability.
CVE-2023-6649 1 Phpgurukul 1 Teacher Subject Allocation Management System 2024-04-11 5.0 MEDIUM 6.1 MEDIUM
A vulnerability has been found in PHPGurukul Teacher Subject Allocation Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file index.php. The manipulation of the argument searchdata with the input <script>alert(5)</script> leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-247342 is the identifier assigned to this vulnerability.
CVE-2023-46026 1 Phpgurukul 1 Teacher Subject Allocation Management System 2023-12-10 N/A 4.8 MEDIUM
Cross Site Scripting (XSS) vulnerability in profile.php in phpgurukul Teacher Subject Allocation Management System 1.0 allows attackers to run arbitrary code via the 'adminname' and 'email' parameters.
CVE-2023-46025 1 Phpgurukul 1 Teacher Subject Allocation Management System 2023-12-10 N/A 4.9 MEDIUM
SQL Injection vulnerability in teacher-info.php in phpgurukul Teacher Subject Allocation Management System 1.0 allows attackers to obtain sensitive information via the 'editid' parameter.
CVE-2023-46024 1 Phpgurukul 1 Teacher Subject Allocation Management System 2023-12-10 N/A 7.5 HIGH
SQL Injection vulnerability in index.php in phpgurukul Teacher Subject Allocation Management System 1.0 allows attackers to run arbitrary SQL commands and obtain sensitive information via the 'searchdata' parameter.