Vulnerabilities > Phpgurukul > Hostel Management System

DATE CVE VULNERABILITY TITLE RISK
2023-07-10 CVE-2023-36939 Cross-site Scripting vulnerability in PHPgurukul Hostel Management System 2.1
Cross-Site Scripting (XSS) vulnerability in Hostel Management System v2.1 allows an attacker to execute arbitrary code via a crafted payload to the search booking field.
network
low complexity
phpgurukul CWE-79
6.1
2023-07-10 CVE-2023-36375 Cross-site Scripting vulnerability in PHPgurukul Hostel Management System 2.1
Cross Site Scripting vulnerability in Hostel Management System v2.1 allows an attacker to execute arbitrary code via a crafted payload to the Guardian name, Guardian relation, complimentary address, city, permanent address, and city parameters in the Book Hostel & Room Details page.
network
low complexity
phpgurukul CWE-79
5.4
2023-07-10 CVE-2023-36376 Cross-site Scripting vulnerability in PHPgurukul Hostel Management System 2.1
Cross-Site Scripting (XSS) vulnerability in Hostel Management System v.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the add course section.
network
low complexity
phpgurukul CWE-79
4.8
2023-06-28 CVE-2023-34647 Cross-site Scripting vulnerability in PHPgurukul Hostel Management System 1.0
PHPgurukl Hostel Management System v.1.0 is vulnerable to Cross Site Scripting (XSS).
network
low complexity
phpgurukul CWE-79
6.1
2023-06-28 CVE-2023-34652 Cross-site Scripting vulnerability in PHPgurukul Hostel Management System 1.0
PHPgurukl Hostel Management System v.1.0 is vulnerable to Cross Site Scripting (XSS) via Add New Course.
network
low complexity
phpgurukul CWE-79
6.1
2021-12-01 CVE-2021-43137 Cross-site Scripting vulnerability in PHPgurukul Hostel Management System 2.1
Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) vulnerability exits in hostel management system 2.1 via the name field in my-profile.php.
network
low complexity
phpgurukul CWE-79
8.8
2020-10-08 CVE-2020-25270 Cross-site Scripting vulnerability in PHPgurukul Hostel Management System 2.1
PHPGurukul hostel-management-system 2.1 allows XSS via Guardian Name, Guardian Relation, Guardian Contact no, Address, or City.
network
low complexity
phpgurukul CWE-79
5.4
2020-01-08 CVE-2020-5510 SQL Injection vulnerability in PHPgurukul Hostel Management System 2.0
PHPGurukul Hostel Management System v2.0 allows SQL injection via the id parameter in the full-profile.php file.
network
low complexity
phpgurukul CWE-89
critical
9.8