Vulnerabilities > Phpgurukul

DATE CVE VULNERABILITY TITLE RISK
2023-12-21 CVE-2023-48720 SQL Injection vulnerability in PHPgurukul Student Result Management System 1.0
Student Result Management System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'password' parameter of the login.php resource does not validate the characters received and they are sent unfiltered to the database.
network
low complexity
phpgurukul CWE-89
critical
9.8
2023-12-21 CVE-2023-48722 SQL Injection vulnerability in PHPgurukul Student Result Management System 1.0
Student Result Management System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'class_name' parameter of the add_results.php resource does not validate the characters received and they are sent unfiltered to the database.
network
low complexity
phpgurukul CWE-89
critical
9.8
2023-12-13 CVE-2023-6766 Cross-Site Request Forgery (CSRF) vulnerability in PHPgurukul Teacher Subject Allocation Management System 1.0
A vulnerability classified as problematic has been found in PHPGurukul Teacher Subject Allocation Management System 1.0.
network
low complexity
phpgurukul CWE-352
3.5
2023-12-10 CVE-2023-6653 Cross-Site Request Forgery (CSRF) vulnerability in PHPgurukul Teacher Subject Allocation Management System 1.0
A vulnerability was found in PHPGurukul Teacher Subject Allocation Management System 1.0.
network
low complexity
phpgurukul CWE-352
4.3
2023-12-10 CVE-2023-6649 Cross-site Scripting vulnerability in PHPgurukul Teacher Subject Allocation Management System 1.0
A vulnerability has been found in PHPGurukul Teacher Subject Allocation Management System 1.0 and classified as problematic.
network
low complexity
phpgurukul CWE-79
6.1
2023-12-10 CVE-2023-6648 SQL Injection vulnerability in PHPgurukul Nipah Virus Testing Management System 1.0
A vulnerability, which was classified as critical, was found in PHPGurukul Nipah Virus Testing Management System 1.0.
network
low complexity
phpgurukul CWE-89
critical
9.8
2023-12-03 CVE-2023-6474 Cross-Site Request Forgery (CSRF) vulnerability in PHPgurukul Nipah Virus Testing Management System 1.0
A vulnerability has been found in PHPGurukul Nipah Virus Testing Management System 1.0 and classified as problematic.
network
low complexity
phpgurukul CWE-352
6.5
2023-12-02 CVE-2023-6465 Cross-site Scripting vulnerability in PHPgurukul Nipah Virus Testing Management System 1.0
A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0.
network
low complexity
phpgurukul CWE-79
6.1
2023-12-01 CVE-2023-48016 SQL Injection vulnerability in PHPgurukul Restaurant Table Booking System 1.0
Restaurant Table Booking System V1.0 is vulnerable to SQL Injection in rtbs/admin/index.php via the username parameter.
network
low complexity
phpgurukul CWE-89
7.5
2023-11-30 CVE-2023-6442 Cross-site Scripting vulnerability in PHPgurukul Nipah Virus Testing Management System 1.0
A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0.
network
low complexity
phpgurukul CWE-79
5.4