Vulnerabilities > Phpgurukul

DATE CVE VULNERABILITY TITLE RISK
2023-08-08 CVE-2023-37685 Cross-site Scripting vulnerability in PHPgurukul Online Nurse Hiring System 1.0
Online Nurse Hiring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Search Report Page of the Admin portal.
network
low complexity
phpgurukul CWE-79
4.8
2023-08-08 CVE-2023-37686 Cross-site Scripting vulnerability in PHPgurukul Online Nurse Hiring System 1.0
Online Nurse Hiring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Add Nurse Page in the Admin portal.
network
low complexity
phpgurukul CWE-79
4.8
2023-08-08 CVE-2023-37687 SQL Injection vulnerability in PHPgurukul Online Nurse Hiring System 1.0
Online Nurse Hiring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the View Request of Nurse Page in the Admin portal.
network
low complexity
phpgurukul CWE-89
7.2
2023-08-08 CVE-2023-37688 Cross-site Scripting vulnerability in PHPgurukul Maid Hiring Management System 1.0
Maid Hiring Management System v1.0 was discovered to contain a SQL injection vulnerability in the Admin page.
network
low complexity
phpgurukul CWE-79
4.8
2023-08-08 CVE-2023-37689 Cross-site Scripting vulnerability in PHPgurukul Maid Hiring Management System 1.0
Maid Hiring Management System v1.0 was discovered to contain a SQL injection vulnerability in the Booking Request page.
network
low complexity
phpgurukul CWE-79
4.8
2023-08-08 CVE-2023-37690 Cross-site Scripting vulnerability in PHPgurukul Maid Hiring Management System 1.0
Maid Hiring Management System v1.0 was discovered to contain a SQL injection vulnerability in the Search Maid page.
network
low complexity
phpgurukul CWE-79
4.8
2023-08-04 CVE-2023-39551 SQL Injection vulnerability in PHPgurukul Online Security Guards Hiring System 1.0
PHPGurukul Online Security Guards Hiring System v.1.0 is vulnerable to SQL Injection via osghs/admin/search.php.
network
low complexity
phpgurukul CWE-89
critical
9.8
2023-08-01 CVE-2023-37772 SQL Injection vulnerability in PHPgurukul Online Shopping Portal 3.1
Online Shopping Portal Project v3.1 was discovered to contain a SQL injection vulnerability via the Email parameter at /shopping/login.php.
network
low complexity
phpgurukul CWE-89
8.8
2023-07-31 CVE-2023-37771 SQL Injection vulnerability in PHPgurukul ART Gallery Management System 1.0
Art Gallery Management System v1.0 contains a SQL injection vulnerability via the cid parameter at /agms/product.php.
network
low complexity
phpgurukul CWE-89
critical
9.8
2023-07-28 CVE-2023-31932 SQL Injection vulnerability in PHPgurukul Rail Pass Management System 1.0
Sql injection vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to execute arbitrary code via the viewid parameter of the view-enquiry.php file.
network
low complexity
phpgurukul CWE-89
7.2