Lucene search

K

PHPGurukul Security Vulnerabilities

cve
cve

CVE-2024-4294

A vulnerability, which was classified as critical, has been found in PHPGurukul Doctor Appointment Management System 1.0. Affected by this issue is some unknown functionality of the file /doctor/view-appointment-detail.php. The manipulation of the argument editid leads to improper control of...

6.3CVSS

7.5AI Score

0.0004EPSS

2024-04-27 11:15 PM
24
cve
cve

CVE-2024-4293

A vulnerability classified as problematic was found in PHPGurukul Doctor Appointment Management System 1.0. Affected by this vulnerability is an unknown functionality of the file appointment-bwdates-reports-details.php. The manipulation of the argument fromdate/todate leads to cross site...

3.5CVSS

6.7AI Score

0.0004EPSS

2024-04-27 10:15 PM
23
cve
cve

CVE-2024-3771

A vulnerability was found in PHPGurukul Student Record System 3.20 and classified as critical. Affected by this issue is some unknown functionality of the file /edit-subject.php. The manipulation of the argument sub1/sub2/sub3/sub4/udate leads to sql injection. The attack may be launched remotely.....

6.3CVSS

7.8AI Score

0.0004EPSS

2024-04-15 06:15 AM
26
cve
cve

CVE-2024-3767

A vulnerability classified as critical was found in PHPGurukul News Portal 4.1. This vulnerability affects unknown code of the file /admin/edit-post.php. The manipulation of the argument posttitle leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the...

6.3CVSS

8.1AI Score

0.0004EPSS

2024-04-15 04:15 AM
27
cve
cve

CVE-2024-3690

A vulnerability classified as critical was found in PHPGurukul Small CRM 3.0. Affected by this vulnerability is an unknown functionality of the component Change Password Handler. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the...

6.3CVSS

7.9AI Score

0.0004EPSS

2024-04-12 03:15 PM
27
cve
cve

CVE-2024-3090

A vulnerability was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0 and classified as problematic. This issue affects some unknown processing of the file /admin/add-ambulance.php of the component Add Ambulance Page. The manipulation of the argument Ambulance Reg No/Driver Name leads to...

2.4CVSS

6.7AI Score

0.0004EPSS

2024-03-30 01:15 PM
26
cve
cve

CVE-2024-0651

A vulnerability was found in PHPGurukul Company Visitor Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file search-visitor.php. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has.....

7.2CVSS

7.9AI Score

0.001EPSS

2024-01-18 01:15 AM
9
cve
cve

CVE-2024-0476

A vulnerability, which was classified as problematic, was found in Blood Bank & Donor Management 1.0. This affects an unknown part of the file request-received-bydonar.php. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been...

4.8CVSS

6.6AI Score

0.001EPSS

2024-01-13 06:15 AM
13
cve
cve

CVE-2024-0459

A vulnerability has been found in Blood Bank & Donor Management 5.6 and classified as critical. This vulnerability affects unknown code of the file /admin/request-received-bydonar.php. The manipulation leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to.....

7.2CVSS

8AI Score

0.001EPSS

2024-01-12 04:15 PM
4
cve
cve

CVE-2024-0362

A vulnerability classified as critical was found in PHPGurukul Hospital Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/change-password.php. The manipulation of the argument cpass leads to sql injection. The exploit has been disclosed to the...

9.8CVSS

8AI Score

0.001EPSS

2024-01-10 03:15 AM
12
cve
cve

CVE-2024-0361

A vulnerability classified as critical has been found in PHPGurukul Hospital Management System 1.0. Affected is an unknown function of the file admin/contact.php. The manipulation of the argument mobnum leads to sql injection. The exploit has been disclosed to the public and may be used. The...

9.8CVSS

8AI Score

0.001EPSS

2024-01-10 03:15 AM
11
cve
cve

CVE-2024-0286

A vulnerability, which was classified as problematic, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file index.php#contact_us of the component Contact Form. The manipulation of the argument Name/Email/Message leads to cross site scripting. It is...

6.1CVSS

6.6AI Score

0.001EPSS

2024-01-07 06:15 PM
14
cve
cve

CVE-2023-7099

A vulnerability, which was classified as critical, has been found in PHPGurukul Nipah Virus Testing Management System 1.0. This issue affects some unknown processing of the file bwdates-report-result.php. The manipulation of the argument fromdate leads to sql injection. The attack may be initiated....

9.8CVSS

7.9AI Score

0.001EPSS

2023-12-25 03:15 AM
16
cve
cve

CVE-2023-7100

A vulnerability, which was classified as critical, was found in PHPGurukul Restaurant Table Booking System 1.0. Affected is an unknown function of the file /admin/bwdates-report-details.php. The manipulation of the argument fdate leads to sql injection. It is possible to launch the attack...

9.8CVSS

7.9AI Score

0.001EPSS

2023-12-25 03:15 AM
14
cve
cve

CVE-2023-7052

A vulnerability was found in PHPGurukul Online Notes Sharing System 1.0. It has been classified as problematic. This affects an unknown part of the file /user/profile.php. The manipulation of the argument name leads to cross-site request forgery. It is possible to initiate the attack remotely. The....

4.3CVSS

7.2AI Score

0.001EPSS

2023-12-22 01:15 AM
17
cve
cve

CVE-2023-5303

A vulnerability, which was classified as problematic, was found in Online Banquet Booking System 1.0. Affected is an unknown function of the file /view-booking-detail.php of the component Account Detail Handler. The manipulation of the argument username leads to cross site scripting. It is...

6.1CVSS

6AI Score

0.001EPSS

2023-09-30 02:15 PM
20
cve
cve

CVE-2023-1909

A vulnerability, which was classified as critical, was found in PHPGurukul BP Monitoring Management System 1.0. Affected is an unknown function of the file profile.php of the component User Profile Update Handler. The manipulation of the argument name/mobno leads to sql injection. It is possible...

6.5CVSS

6.9AI Score

0.001EPSS

2023-04-07 05:15 PM
26
cve
cve

CVE-2024-5066

A vulnerability classified as critical was found in PHPGurukul Online Course Registration System 3.1. Affected by this vulnerability is an unknown functionality of the file /pincode-verification.php. The manipulation of the argument pincode leads to sql injection. The attack can be launched...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-05-17 08:15 PM
12
cve
cve

CVE-2024-3086

A vulnerability classified as problematic was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. Affected by this vulnerability is an unknown functionality of the file ambulance-tracking.php of the component Ambulance Tracking Page. The manipulation of the argument searchdata leads to...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-03-30 09:15 AM
34
cve
cve

CVE-2024-3084

A vulnerability was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. It has been rated as problematic. This issue affects some unknown processing of the component Hire an Ambulance Page. The manipulation of the argument Patient Name/Relative Name/Relative Phone Number/City/State/Message.....

4.3CVSS

6.6AI Score

0.0004EPSS

2024-03-30 08:15 AM
31
cve
cve

CVE-2024-0360

A vulnerability was found in PHPGurukul Hospital Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin/edit-doctor-specialization.php. The manipulation of the argument doctorspecilization leads to sql injection. The exploit has been...

9.8CVSS

7.9AI Score

0.001EPSS

2024-01-10 02:15 AM
11
cve
cve

CVE-2023-7054

A vulnerability was found in PHPGurukul Online Notes Sharing System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /user/add-notes.php. The manipulation leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed....

5.4CVSS

7.4AI Score

0.001EPSS

2023-12-22 02:15 AM
15
cve
cve

CVE-2023-7050

A vulnerability has been found in PHPGurukul Online Notes Sharing System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file user/profile.php. The manipulation of the argument name/email leads to cross site scripting. The attack can be launched....

5.4CVSS

6.7AI Score

0.001EPSS

2023-12-21 10:15 PM
18
cve
cve

CVE-2023-7051

A vulnerability was found in PHPGurukul Online Notes Sharing System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /user/manage-notes.php of the component Notes Handler. The manipulation of the argument delid leads to cross-site request forgery.....

4.3CVSS

7.2AI Score

0.001EPSS

2023-12-21 10:15 PM
21
cve
cve

CVE-2023-6649

A vulnerability has been found in PHPGurukul Teacher Subject Allocation Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file index.php. The manipulation of the argument searchdata with the input alert(5) leads to cross site scripting. The attack.....

6.1CVSS

6.8AI Score

0.001EPSS

2023-12-10 10:15 AM
9
cve
cve

CVE-2023-6648

A vulnerability, which was classified as critical, was found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file password-recovery.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely....

9.8CVSS

7.9AI Score

0.001EPSS

2023-12-10 09:15 AM
13
cve
cve

CVE-2023-6402

A vulnerability, which was classified as critical, was found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file add-phlebotomist.php. The manipulation of the argument empid leads to sql injection. It is possible to initiate the attack remotely. The...

8.8CVSS

7.9AI Score

0.001EPSS

2023-11-30 03:15 PM
11
cve
cve

CVE-2023-6075

A vulnerability classified as problematic has been found in PHPGurukul Restaurant Table Booking System 1.0. Affected is an unknown function of the file index.php of the component Reservation Request Handler. The manipulation leads to cross site scripting. It is possible to launch the attack...

6.1CVSS

6.8AI Score

0.001EPSS

2023-11-10 03:15 PM
21
cve
cve

CVE-2023-5804

A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0 and classified as critical. This issue affects some unknown processing of the file login.php. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The identifier...

9.8CVSS

8AI Score

0.001EPSS

2023-10-26 08:15 PM
21
cve
cve

CVE-2023-1963

A vulnerability was found in PHPGurukul Bank Locker Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file index.php of the component Search. The manipulation of the argument searchinput leads to sql injection. The attack may be initiated...

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-09 08:15 AM
38
cve
cve

CVE-2024-5063

A vulnerability was found in PHPGurukul Online Course Registration System 3.1. It has been declared as critical. This vulnerability affects unknown code of the file /admin/index.php. The manipulation of the argument username/password leads to sql injection. The attack can be initiated remotely....

7.3CVSS

7.5AI Score

0.0004EPSS

2024-05-17 07:15 PM
12
cve
cve

CVE-2024-3768

A vulnerability, which was classified as critical, has been found in PHPGurukul News Portal 4.1. This issue affects some unknown processing of the file search.php. The manipulation of the argument searchtitle leads to sql injection. The attack may be initiated remotely. The exploit has been...

6.3CVSS

7.9AI Score

0.0004EPSS

2024-04-15 04:15 AM
26
cve
cve

CVE-2024-3691

A vulnerability, which was classified as critical, has been found in PHPGurukul Small CRM 3.0. Affected by this issue is some unknown functionality of the component Registration Page. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to...

7.3CVSS

7.8AI Score

0.0004EPSS

2024-04-12 04:15 PM
25
cve
cve

CVE-2024-3085

A vulnerability classified as critical has been found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. Affected is an unknown function of the file /admin/login.php of the component Admin Login Page. The manipulation of the argument username leads to sql injection. It is possible to launch the.....

7.3CVSS

8AI Score

0.0004EPSS

2024-03-30 09:15 AM
33
cve
cve

CVE-2023-7055

A vulnerability classified as problematic has been found in PHPGurukul Online Notes Sharing System 1.0. Affected is an unknown function of the file /user/profile.php of the component Contact Information Handler. The manipulation of the argument mobilenumber leads to improper access controls. It is....

5.4CVSS

7.4AI Score

0.001EPSS

2023-12-22 03:15 AM
17
cve
cve

CVE-2023-6653

A vulnerability was found in PHPGurukul Teacher Subject Allocation Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/subject.php of the component Create a new Subject. The manipulation of the argument cid leads to...

4.3CVSS

7.2AI Score

0.001EPSS

2023-12-10 01:15 PM
7
cve
cve

CVE-2023-6297

A vulnerability classified as problematic has been found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file patient-search-report.php of the component Search Report Page. The manipulation of the argument Search By Patient Name with the input...

6.1CVSS

6.6AI Score

0.001EPSS

2023-11-26 11:15 PM
20
cve
cve

CVE-2023-6076

A vulnerability classified as problematic was found in PHPGurukul Restaurant Table Booking System 1.0. Affected by this vulnerability is an unknown functionality of the file booking-details.php of the component Reservation Status Handler. The manipulation of the argument bid leads to information...

7.5CVSS

7AI Score

0.001EPSS

2023-11-10 04:15 PM
21
cve
cve

CVE-2023-3605

A vulnerability was found in PHPGurukul Online Shopping Portal 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Registration Page. The manipulation leads to improper restriction of excessive authentication attempts. The attack can...

9.1CVSS

9.3AI Score

0.0005EPSS

2023-07-10 08:15 PM
17
cve
cve

CVE-2023-3275

A vulnerability classified as critical was found in PHPGurukul Rail Pass Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /view-pass-detail.php of the component POST Request Handler. The manipulation of the argument searchdata leads to sql injection....

9.8CVSS

9.7AI Score

0.001EPSS

2023-06-15 01:15 PM
15
cve
cve

CVE-2023-1964

A vulnerability classified as critical has been found in PHPGurukul Bank Locker Management System 1.0. Affected is an unknown function of the file recovery.php of the component Password Reset. The manipulation of the argument uname/mobile leads to sql injection. It is possible to launch the attack....

9.1CVSS

9.5AI Score

0.002EPSS

2023-04-09 09:15 AM
84
2
cve
cve

CVE-2023-1949

A vulnerability, which was classified as critical, was found in PHPGurukul BP Monitoring Management System 1.0. Affected is an unknown function of the file change-password.php of the component Change Password Handler. The manipulation of the argument password leads to sql injection. It is possible....

9.8CVSS

9.8AI Score

0.002EPSS

2023-04-08 08:15 AM
16
cve
cve

CVE-2024-5065

A vulnerability classified as critical has been found in PHPGurukul Online Course Registration System 3.1. Affected is an unknown function of the file /onlinecourse/. The manipulation of the argument regno leads to sql injection. It is possible to launch the attack remotely. The exploit has been...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-05-17 08:15 PM
11
cve
cve

CVE-2024-5064

A vulnerability was found in PHPGurukul Online Course Registration System 3.1. It has been rated as critical. This issue affects some unknown processing of the file news-details.php. The manipulation of the argument nid leads to sql injection. The attack may be initiated remotely. The exploit has.....

7.3CVSS

7.3AI Score

0.0004EPSS

2024-05-17 07:15 PM
12
cve
cve

CVE-2024-3769

A vulnerability, which was classified as critical, was found in PHPGurukul Student Record System 3.20. Affected is an unknown function of the file /login.php. The manipulation of the argument id/password leads to sql injection. It is possible to launch the attack remotely. The exploit has been...

7.3CVSS

7.9AI Score

0.0004EPSS

2024-04-15 04:15 AM
25
cve
cve

CVE-2024-3091

A vulnerability was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. It has been classified as problematic. Affected is an unknown function of the file /admin/search.php of the component Search Request Page. The manipulation leads to cross site scripting. It is possible to launch the...

2.4CVSS

6.7AI Score

0.0004EPSS

2024-03-30 02:15 PM
27
cve
cve

CVE-2024-3089

A vulnerability has been found in PHPGurukul Emergency Ambulance Hiring Portal 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/manage-ambulance.php of the component Manage Ambulance Page. The manipulation of the argument del leads to cross-site request....

4.3CVSS

7.4AI Score

0.0004EPSS

2024-03-30 12:15 PM
35
cve
cve

CVE-2024-3088

A vulnerability, which was classified as critical, was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. This affects an unknown part of the file /admin/forgot-password.php of the component Forgot Password Page. The manipulation of the argument username leads to sql injection. It is...

7.3CVSS

7.8AI Score

0.0004EPSS

2024-03-30 11:15 AM
27
cve
cve

CVE-2024-3087

A vulnerability, which was classified as critical, has been found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. Affected by this issue is some unknown functionality of the file ambulance-tracking.php of the component Ambulance Tracking Page. The manipulation of the argument searchdata leads....

7.3CVSS

7.9AI Score

0.0004EPSS

2024-03-30 11:15 AM
28
cve
cve

CVE-2024-0652

A vulnerability was found in PHPGurukul Company Visitor Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file search-visitor.php. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has....

4.8CVSS

6.6AI Score

0.001EPSS

2024-01-18 01:15 AM
6
Total number of security vulnerabilities239