Vulnerabilities > Phpgurukul > Vehicle Parking Management System

DATE CVE VULNERABILITY TITLE RISK
2021-10-27 CVE-2021-37805 Cross-site Scripting vulnerability in PHPgurukul Vehicle Parking Management System 1.0
A Stored Cross Site Scripting (XSS) vunerability exists in Sourcecodeste Vehicle Parking Management System affected version 1.0 is via the add-vehicle.php endpoint.
network
low complexity
phpgurukul CWE-79
5.4
2021-10-27 CVE-2021-37806 SQL Injection vulnerability in PHPgurukul Vehicle Parking Management System 1.0
An SQL Injection vulnerability exists in https://phpgurukul.com Vehicle Parking Management System affected version 1.0.
network
high complexity
phpgurukul CWE-89
5.9
2021-08-19 CVE-2021-27822 Cross-site Scripting vulnerability in PHPgurukul Vehicle Parking Management System 1.0
A persistent cross site scripting (XSS) vulnerability in the Add Categories module of Vehicle Parking Management System 1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Category field.
network
low complexity
phpgurukul CWE-79
4.8
2020-08-20 CVE-2020-23936 SQL Injection vulnerability in PHPgurukul Vehicle Parking Management System 1.0
PHPGurukul Vehicle Parking Management System 1.0 is vulnerable to Authentication Bypass via "Username: admin'# && Password: (Write Something)".
network
low complexity
phpgurukul CWE-89
critical
9.8