Vulnerabilities > Phpgurukul

DATE CVE VULNERABILITY TITLE RISK
2023-12-30 CVE-2023-7172 SQL Injection vulnerability in PHPgurukul Hospital Management System 1.0
A vulnerability, which was classified as critical, has been found in PHPGurukul Hospital Management System 1.0.
network
low complexity
phpgurukul CWE-89
7.2
2023-12-25 CVE-2023-7099 SQL Injection vulnerability in PHPgurukul Nipah Virus Testing Management System 1.0
A vulnerability, which was classified as critical, has been found in PHPGurukul Nipah Virus Testing Management System 1.0.
network
low complexity
phpgurukul CWE-89
critical
9.8
2023-12-25 CVE-2023-7100 SQL Injection vulnerability in PHPgurukul Restaurant Table Booking System 1.0
A vulnerability, which was classified as critical, was found in PHPGurukul Restaurant Table Booking System 1.0.
network
low complexity
phpgurukul CWE-89
critical
9.8
2023-12-22 CVE-2023-7055 Incorrect Permission Assignment for Critical Resource vulnerability in PHPgurukul Online Notes Sharing System 1.0
A vulnerability classified as problematic has been found in PHPGurukul Online Notes Sharing System 1.0.
network
low complexity
phpgurukul CWE-732
5.4
2023-12-22 CVE-2023-7053 Weak Password Requirements vulnerability in PHPgurukul Online Notes Sharing System 1.0
A vulnerability was found in PHPGurukul Online Notes Sharing System 1.0.
network
low complexity
phpgurukul CWE-521
8.8
2023-12-22 CVE-2023-7054 Cross-site Scripting vulnerability in PHPgurukul Online Notes Sharing System 1.0
A vulnerability was found in PHPGurukul Online Notes Sharing System 1.0.
network
low complexity
phpgurukul CWE-79
5.4
2023-12-22 CVE-2023-7052 Cross-Site Request Forgery (CSRF) vulnerability in PHPgurukul Online Notes Sharing System 1.0
A vulnerability was found in PHPGurukul Online Notes Sharing System 1.0.
network
low complexity
phpgurukul CWE-352
4.3
2023-12-21 CVE-2023-7050 Cross-site Scripting vulnerability in PHPgurukul Online Notes Sharing System 1.0
A vulnerability has been found in PHPGurukul Online Notes Sharing System 1.0 and classified as problematic.
network
low complexity
phpgurukul CWE-79
5.4
2023-12-21 CVE-2023-7051 Cross-Site Request Forgery (CSRF) vulnerability in PHPgurukul Online Notes Sharing System 1.0
A vulnerability was found in PHPGurukul Online Notes Sharing System 1.0 and classified as problematic.
network
low complexity
phpgurukul CWE-352
4.3
2023-12-21 CVE-2023-48718 SQL Injection vulnerability in PHPgurukul Student Result Management System 1.0
Student Result Management System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'class_name' parameter of the add_students.php resource does not validate the characters received and they are sent unfiltered to the database.
network
low complexity
phpgurukul CWE-89
critical
9.8