Vulnerabilities > Phpgurukul

DATE CVE VULNERABILITY TITLE RISK
2021-06-22 CVE-2020-22174 SQL Injection vulnerability in PHPgurukul Hospital Management System 4.0
PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\book-appointment.php.
network
low complexity
phpgurukul CWE-89
7.5
2021-06-22 CVE-2020-22175 SQL Injection vulnerability in PHPgurukul Hospital Management System 4.0
PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\admin\betweendates-detailsreports.php.
network
low complexity
phpgurukul CWE-89
7.5
2021-06-22 CVE-2020-22176 Missing Authorization vulnerability in PHPgurukul Hospital Management System 4.0
PHPGurukul Hospital Management System in PHP v4.0 has a sensitive information disclosure vulnerability in multiple areas.
network
low complexity
phpgurukul CWE-862
7.5
2021-05-26 CVE-2021-33469 Cross-site Scripting vulnerability in PHPgurukul Covid19 Testing Management System 1.0
COVID19 Testing Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via the "Admin name" parameter.
network
low complexity
phpgurukul CWE-79
4.8
2021-05-26 CVE-2021-33470 SQL Injection vulnerability in PHPgurukul Covid19 Testing Management System 1.0
COVID19 Testing Management System 1.0 is vulnerable to SQL Injection via the admin panel.
network
low complexity
phpgurukul CWE-89
critical
9.8
2021-04-15 CVE-2021-27545 SQL Injection vulnerability in PHPgurukul Beauty Parlour Management System 1.0
SQL Injection in the "add-services.php" component of PHPGurukul Beauty Parlour Management System v1.0 allows remote attackers to obtain sensitive database information by injecting SQL commands into the "sername" parameter.
network
low complexity
phpgurukul CWE-89
6.5
2021-04-15 CVE-2021-27544 Cross-site Scripting vulnerability in PHPgurukul Beauty Parlour Management System 1.0
Cross Site Scripting (XSS) in the "add-services.php" component of PHPGurukul Beauty Parlour Management System v1.0 allows remote attackers to execute arbitrary code by injecting arbitrary HTML into the "sername" parameter.
network
low complexity
phpgurukul CWE-79
4.8
2021-02-17 CVE-2021-26809 Unrestricted Upload of File with Dangerous Type vulnerability in PHPgurukul CAR Rental Portal 2.0
PHPGurukul Car Rental Project version 2.0 suffers from a remote shell upload vulnerability in changeimage1.php.
network
low complexity
phpgurukul CWE-434
critical
9.8
2021-02-15 CVE-2021-26822 SQL Injection vulnerability in PHPgurukul Teachers Record Management System 1.0
Teachers Record Management System 1.0 is affected by a SQL injection vulnerability in 'searchteacher' POST parameter in search-teacher.php.
network
low complexity
phpgurukul CWE-89
critical
9.8
2021-02-08 CVE-2020-26052 Cross-site Scripting vulnerability in PHPgurukul Online Marriage Registration System 1.0
Online Marriage Registration System 1.0 is affected by stored cross-site scripting (XSS) vulnerabilities in multiple parameters.
network
low complexity
phpgurukul CWE-79
5.4