Vulnerabilities > Phpgurukul

DATE CVE VULNERABILITY TITLE RISK
2024-01-10 CVE-2024-0362 SQL Injection vulnerability in PHPgurukul Hospital Management System 1.0
A vulnerability classified as critical was found in PHPGurukul Hospital Management System 1.0.
network
low complexity
phpgurukul CWE-89
critical
9.8
2024-01-10 CVE-2024-0363 SQL Injection vulnerability in PHPgurukul Hospital Management System 1.0
A vulnerability, which was classified as critical, has been found in PHPGurukul Hospital Management System 1.0.
network
low complexity
phpgurukul CWE-89
critical
9.8
2024-01-10 CVE-2024-0364 SQL Injection vulnerability in PHPgurukul Hospital Management System 1.0
A vulnerability, which was classified as critical, was found in PHPGurukul Hospital Management System 1.0.
network
low complexity
phpgurukul CWE-89
critical
9.8
2024-01-10 CVE-2024-0360 SQL Injection vulnerability in PHPgurukul Hospital Management System 1.0
A vulnerability was found in PHPGurukul Hospital Management System 1.0.
network
low complexity
phpgurukul CWE-89
critical
9.8
2024-01-10 CVE-2024-0355 SQL Injection vulnerability in PHPgurukul Dairy Farm Shop Management System 1.1
A vulnerability, which was classified as critical, was found in PHPGurukul Dairy Farm Shop Management System up to 1.1.
network
low complexity
phpgurukul CWE-89
critical
9.8
2024-01-07 CVE-2024-0286 Cross-site Scripting vulnerability in PHPgurukul Hospital Management System 1.0
A vulnerability, which was classified as problematic, was found in PHPGurukul Hospital Management System 1.0.
network
low complexity
phpgurukul CWE-79
6.1
2023-12-30 CVE-2023-7173 Cross-site Scripting vulnerability in PHPgurukul Hospital Management System 1.0
A vulnerability, which was classified as problematic, was found in PHPGurukul Hospital Management System 1.0.
network
low complexity
phpgurukul CWE-79
5.4
2023-12-30 CVE-2023-7172 SQL Injection vulnerability in PHPgurukul Hospital Management System 1.0
A vulnerability, which was classified as critical, has been found in PHPGurukul Hospital Management System 1.0.
network
low complexity
phpgurukul CWE-89
7.2
2023-12-25 CVE-2023-7099 SQL Injection vulnerability in PHPgurukul Nipah Virus Testing Management System 1.0
A vulnerability, which was classified as critical, has been found in PHPGurukul Nipah Virus Testing Management System 1.0.
network
low complexity
phpgurukul CWE-89
critical
9.8
2023-12-25 CVE-2023-7100 SQL Injection vulnerability in PHPgurukul Restaurant Table Booking System 1.0
A vulnerability, which was classified as critical, was found in PHPGurukul Restaurant Table Booking System 1.0.
network
low complexity
phpgurukul CWE-89
critical
9.8