Filtered by vendor Phpgurukul Subscriptions
Total 238 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-40481 1 Phpgurukul 1 Old Age Home Management System 2024-08-15 6.1 Medium
A Stored Cross Site Scripting (XSS) vulnerability was found in "/admin/view-enquiry.php" in PHPGurukul Old Age Home Management System v1.0, which allows remote attackers to execute arbitrary code via the Contact Us page "message" parameter.
CVE-2024-40477 1 Phpgurukul 1 Old Age Home Management System 2024-08-13 9.8 Critical
A SQL injection vulnerability in "/oahms/admin/forgot-password.php" in PHPGurukul Old Age Home Management System v1.0 allows an attacker to execute arbitrary SQL commands via the "email" parameter.
CVE-2024-41333 1 Phpgurukul 1 Tourism Management System 2024-08-08 6.1 Medium
A reflected cross-site scripting (XSS) vulnerability in Phpgurukul Tourism Management System v2.0 allows attackers to execute arbitrary code in the context of a user's browser via injecting a crafted payload into the uname parameter.
CVE-2020-36062 1 Phpgurukul 1 Dairy Farm Shop Management System 2024-08-04 9.8 Critical
Dairy Farm Shop Management System v1.0 was discovered to contain hardcoded credentials in the source code which allows attackers access to the control panel if compromised.
CVE-2020-35745 1 Phpgurukul 1 Hospital Management System 2024-08-04 8.8 High
PHPGURUKUL Hospital Management System V 4.0 does not properly restrict access to admin/dashboard.php, which allows attackers to access all data of users, doctors, patients, change admin password, get appointment history and access all session logs.
CVE-2020-35427 1 Phpgurukul 1 Employee Record Management System 2024-08-04 9.8 Critical
SQL injection vulnerability in PHPGurukul Employee Record Management System 1.1 allows remote attackers to execute arbitrary SQL commands and bypass authentication.
CVE-2020-35151 1 Phpgurukul 1 Online Marriage Registration System 2024-08-04 8.8 High
The Online Marriage Registration System 1.0 post parameter "searchdata" in the user/search.php request is vulnerable to Time Based Sql Injection.
CVE-2020-28136 1 Phpgurukul 1 Tourism Management System 2024-08-04 8.8 High
An Arbitrary File Upload is discovered in SourceCodester Tourism Management System 1.0 allows the user to conduct remote code execution via admin/create-package.php vulnerable page.
CVE-2020-26629 1 Phpgurukul 1 Hospital Management System 2024-08-04 9.8 Critical
A JQuery Unrestricted Arbitrary File Upload vulnerability was discovered in Hospital Management System V4.0 which allows an unauthenticated attacker to upload any file to the server.
CVE-2020-26627 1 Phpgurukul 1 Hospital Management System 2024-08-04 4.9 Medium
A Time-Based SQL Injection vulnerability was discovered in Hospital Management System V4.0 which can allow an attacker to dump database information via a crafted payload entered into the 'Admin Remark' parameter under the 'Contact Us Queries -> Unread Query' tab.
CVE-2020-26630 1 Phpgurukul 1 Hospital Management System 2024-08-04 4.9 Medium
A Time-Based SQL Injection vulnerability was discovered in Hospital Management System V4.0 which can allow an attacker to dump database information via a special payload in the 'Doctor Specialization' field under the 'Go to Doctors' tab after logging in as an admin.
CVE-2020-26628 1 Phpgurukul 1 Hospital Management System 2024-08-04 6.1 Medium
A Cross-Site Scripting (XSS) vulnerability was discovered in Hospital Management System V4.0 which allows an attacker to execute arbitrary web scripts or HTML code via a malicious payload appended to a username on the 'Edit Profile" page and triggered by another user visiting the profile.
CVE-2020-26052 1 Phpgurukul 1 Online Marriage Registration System 2024-08-04 5.4 Medium
Online Marriage Registration System 1.0 is affected by stored cross-site scripting (XSS) vulnerabilities in multiple parameters.
CVE-2020-25487 1 Phpgurukul 1 Zoo Management System 2024-08-04 7.8 High
PHPGURUKUL Zoo Management System Using PHP and MySQL version 1.0 is affected by: SQL Injection via zms/animal-detail.php.
CVE-2020-25271 1 Phpgurukul 1 Hospital Management System 2024-08-04 5.4 Medium
PHPGurukul hospital-management-system-in-php 4.0 allows XSS via admin/patient-search.php, doctor/search.php, book-appointment.php, doctor/appointment-history.php, or admin/appointment-history.php.
CVE-2020-25270 1 Phpgurukul 1 Hostel Management System 2024-08-04 5.4 Medium
PHPGurukul hostel-management-system 2.1 allows XSS via Guardian Name, Guardian Relation, Guardian Contact no, Address, or City.
CVE-2020-23936 1 Phpgurukul 1 Vehicle Parking Management System 2024-08-04 9.8 Critical
PHPGurukul Vehicle Parking Management System 1.0 is vulnerable to Authentication Bypass via "Username: admin'# && Password: (Write Something)".
CVE-2020-23466 1 Phpgurukul 1 Online Marriage Registration System 2024-08-04 5.4 Medium
Cross Site Scripting (XSS) vulnerability exists in the phpgurukul Online Marriage Registration System 1.0 allows attackers to run arbitrary code via the wzipcode field.
CVE-2020-22174 1 Phpgurukul 1 Hospital Management System 2024-08-04 7.5 High
PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\book-appointment.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.
CVE-2020-22168 1 Phpgurukul 1 Hospital Management System 2024-08-04 7.5 High
PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\change-emaild.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.