Vulnerabilities > Phpgurukul

DATE CVE VULNERABILITY TITLE RISK
2023-11-15 CVE-2023-47446 Cross-site Scripting vulnerability in PHPgurukul Pre-School Enrollment System 1.0
Pre-School Enrollment version 1.0 is vulnerable to Cross Site Scripting (XSS) on the profile.php page via fullname parameter.
network
low complexity
phpgurukul CWE-79
5.4
2023-11-14 CVE-2023-46024 SQL Injection vulnerability in PHPgurukul Teacher Subject Allocation Management System 1.0
SQL Injection vulnerability in index.php in phpgurukul Teacher Subject Allocation Management System 1.0 allows attackers to run arbitrary SQL commands and obtain sensitive information via the 'searchdata' parameter.
network
low complexity
phpgurukul CWE-89
7.5
2023-11-14 CVE-2023-46025 SQL Injection vulnerability in PHPgurukul Teacher Subject Allocation Management System 1.0
SQL Injection vulnerability in teacher-info.php in phpgurukul Teacher Subject Allocation Management System 1.0 allows attackers to obtain sensitive information via the 'editid' parameter.
network
low complexity
phpgurukul CWE-89
4.9
2023-11-14 CVE-2023-46026 Cross-site Scripting vulnerability in PHPgurukul Teacher Subject Allocation Management System 1.0
Cross Site Scripting (XSS) vulnerability in profile.php in phpgurukul Teacher Subject Allocation Management System 1.0 allows attackers to run arbitrary code via the 'adminname' and 'email' parameters.
network
low complexity
phpgurukul CWE-79
4.8
2023-11-10 CVE-2023-6076 Unspecified vulnerability in PHPgurukul Restaurant Table Booking System 1.0
A vulnerability classified as problematic was found in PHPGurukul Restaurant Table Booking System 1.0.
network
low complexity
phpgurukul
7.5
2023-11-10 CVE-2023-6074 SQL Injection vulnerability in PHPgurukul Restaurant Table Booking System 1.0
A vulnerability was found in PHPGurukul Restaurant Table Booking System 1.0.
network
low complexity
phpgurukul CWE-89
critical
9.8
2023-11-10 CVE-2023-6075 Cross-site Scripting vulnerability in PHPgurukul Restaurant Table Booking System 1.0
A vulnerability classified as problematic has been found in PHPGurukul Restaurant Table Booking System 1.0.
network
low complexity
phpgurukul CWE-79
6.1
2023-10-26 CVE-2023-5804 SQL Injection vulnerability in PHPgurukul Nipah Virus Testing Management System 1.0
A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0 and classified as critical.
network
low complexity
phpgurukul CWE-89
critical
9.8
2023-10-26 CVE-2023-5794 SQL Injection vulnerability in PHPgurukul Online Railway Catering Management System 1.0
A vulnerability was found in PHPGurukul Online Railway Catering System 1.0.
network
low complexity
phpgurukul CWE-89
critical
9.8
2023-10-25 CVE-2023-46583 Cross-site Scripting vulnerability in PHPgurukul Nipah Virus Testing Management System 1.0
Cross-Site Scripting (XSS) vulnerability in PHPGurukul Nipah virus (NiV) " Testing Management System v.1.0 allows attackers to execute arbitrary code via a crafted payload injected into the State field.
network
low complexity
phpgurukul CWE-79
6.1