Vulnerabilities > Phpgurukul > Online Marriage Registration System

DATE CVE VULNERABILITY TITLE RISK
2022-08-19 CVE-2020-23466 Cross-site Scripting vulnerability in PHPgurukul Online Marriage Registration System 1.0
Cross Site Scripting (XSS) vulnerability exists in the phpgurukul Online Marriage Registration System 1.0 allows attackers to run arbitrary code via the wzipcode field.
network
low complexity
phpgurukul CWE-79
5.4
2021-02-08 CVE-2020-26052 Cross-site Scripting vulnerability in PHPgurukul Online Marriage Registration System 1.0
Online Marriage Registration System 1.0 is affected by stored cross-site scripting (XSS) vulnerabilities in multiple parameters.
network
low complexity
phpgurukul CWE-79
5.4
2020-12-21 CVE-2020-35151 SQL Injection vulnerability in PHPgurukul Online Marriage Registration System 1.0
The Online Marriage Registration System 1.0 post parameter "searchdata" in the user/search.php request is vulnerable to Time Based Sql Injection.
network
low complexity
phpgurukul CWE-89
8.8