Vulnerabilities > Phpgurukul

DATE CVE VULNERABILITY TITLE RISK
2021-10-27 CVE-2021-37808 SQL Injection vulnerability in PHPgurukul News Portal 3.1
SQL Injection vulnerabilities exist in https://phpgurukul.com News Portal Project 3.1 via the (1) category, (2) subcategory, (3) sucatdescription, and (4) username parameters, the server response is about (N) seconds delay respectively which mean it is vulnerable to MySQL Blind (Time Based).
network
high complexity
phpgurukul CWE-89
5.9
2021-10-13 CVE-2021-42223 Cross-site Scripting vulnerability in PHPgurukul Online DJ Booking Management System 1.0
Cross Site Scripting (XSS).vulnerability exists in Online DJ Booking Management System 1.0 in view-booking-detail.php.
network
low complexity
phpgurukul CWE-79
6.1
2021-10-13 CVE-2021-42224 SQL Injection vulnerability in PHPgurukul Ifsc Code Finder 1.0
SQL Injection vulnerability exists in IFSC Code Finder Project 1.0 via the searchifsccode POST parameter in /search.php.
network
low complexity
phpgurukul CWE-89
critical
9.8
2021-08-19 CVE-2021-27822 Cross-site Scripting vulnerability in PHPgurukul Vehicle Parking Management System 1.0
A persistent cross site scripting (XSS) vulnerability in the Add Categories module of Vehicle Parking Management System 1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Category field.
network
low complexity
phpgurukul CWE-79
4.8
2021-07-22 CVE-2021-26762 SQL Injection vulnerability in PHPgurukul Student Record System 4.0
SQL injection vulnerability in PHPGurukul Student Record System 4.0 allows remote attackers to execute arbitrary SQL statements, via the cid parameter to edit-course.php.
network
low complexity
phpgurukul CWE-89
8.8
2021-07-22 CVE-2021-26764 SQL Injection vulnerability in PHPgurukul Student Record System 4.0
SQL injection vulnerability in PHPGurukul Student Record System v 4.0 allows remote attackers to execute arbitrary SQL statements, via the id parameter to edit-std.php.
network
low complexity
phpgurukul CWE-89
8.8
2021-07-22 CVE-2021-26765 SQL Injection vulnerability in PHPgurukul Student Record System 4.0
SQL injection vulnerability in PHPGurukul Student Record System 4.0 allows remote attackers to execute arbitrary SQL statements, via the sid parameter to edit-sub.php.
network
low complexity
phpgurukul CWE-89
critical
9.8
2021-07-20 CVE-2020-35427 SQL Injection vulnerability in PHPgurukul Employee Record Management System 1.1
SQL injection vulnerability in PHPGurukul Employee Record Management System 1.1 allows remote attackers to execute arbitrary SQL commands and bypass authentication.
network
low complexity
phpgurukul CWE-89
critical
9.8
2021-07-01 CVE-2021-28423 SQL Injection vulnerability in PHPgurukul Teachers Record Management System 1.0
Multiple SQL Injection vulnerabilities in Teachers Record Management System 1.0 allow remote authenticated users to execute arbitrary SQL commands via the 'editid' GET parameter in edit-subjects-detail.php, edit-teacher-detail.php, or the 'searchdata' POST parameter in search.php.
network
low complexity
phpgurukul CWE-89
8.8
2021-07-01 CVE-2021-28424 Cross-site Scripting vulnerability in PHPgurukul Teachers Record Management System 1.0
A stored cross-site scripting (XSS) vulnerability in Teachers Record Management System 1.0 allows remote authenticated users to inject arbitrary web script or HTML via the 'email' POST parameter in adminprofile.php.
network
low complexity
phpgurukul CWE-79
5.4