Filtered by vendor Phpgurukul Subscriptions
Total 238 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-45728 1 Phpgurukul 1 Doctor Appointment Management System 2024-08-03 6.1 Medium
Doctor Appointment Management System v1.0.0 was discovered to contain a cross-site scripting (XSS) vulnerability.
CVE-2022-43369 1 Phpgurukul 1 Auto\/taxi Stand Management System 2024-08-03 6.1 Medium
AutoTaxi Stand Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component search.php.
CVE-2022-42205 1 Phpgurukul 1 Hospital Management System 2024-08-03 5.4 Medium
PHPGurukul Hospital Management System In PHP V 4.0 is vulnerable to Cross Site Scripting (XSS) via add-patient.php.
CVE-2022-42206 1 Phpgurukul 1 Hospital Management System 2024-08-03 5.4 Medium
PHPGurukul Hospital Management System In PHP V 4.0 is vulnerable to Cross Site Scripting (XSS) via doctor/view-patient.php, admin/view-patient.php, and view-medhistory.php.
CVE-2022-40925 1 Phpgurukul 1 Zoo Management System 2024-08-03 7.2 High
Zoo Management System v1.0 has an arbitrary file upload vulnerability in the picture upload point of the "save_event" file of the "Events" module in the background management system.
CVE-2022-40932 1 Phpgurukul 1 Zoo Management System 2024-08-03 7.2 High
In Zoo Management System v1.0, there is an arbitrary file upload vulnerability in the picture upload point of the "gallery" file of the "Gallery" module in the background management system.
CVE-2022-40924 1 Phpgurukul 1 Zoo Management System 2024-08-03 7.2 High
Zoo Management System v1.0 has an arbitrary file upload vulnerability in the picture upload point of the "save_animal" file of the "Animals" module in the background management system.
CVE-2022-40943 1 Phpgurukul 1 Dairy Farm Shop Management System 2024-08-03 9.8 Critical
Dairy Farm Shop Management System 1.0 is vulnerable to SQL Injection via bwdate-report-ds.php file.
CVE-2022-40944 1 Phpgurukul 1 Dairy Farm Shop Management System 2024-08-03 9.8 Critical
Dairy Farm Shop Management System 1.0 is vulnerable to SQL Injection via sales-report-ds.php file.
CVE-2022-40470 1 Phpgurukul 1 Blood Donor Management System 2024-08-03 4.8 Medium
Phpgurukul Blood Donor Management System 1.0 allows Cross Site Scripting via Add Blood Group Name Feature.
CVE-2022-36198 1 Phpgurukul 1 Bus Pass Management System 2024-08-03 9.8 Critical
Multiple SQL injections detected in Bus Pass Management System 1.0 via buspassms/admin/view-enquiry.php, buspassms/admin/pass-bwdates-reports-details.php, buspassms/admin/changeimage.php, buspassms/admin/search-pass.php, buspassms/admin/edit-category-detail.php, and buspassms/admin/edit-pass-detail.php
CVE-2022-35156 1 Phpgurukul 1 Bus Pass Management System 2024-08-03 9.8 Critical
Bus Pass Management System 1.0 was discovered to contain a SQL Injection vulnerability via the searchdata parameter at /buspassms/download-pass.php..
CVE-2022-35155 1 Phpgurukul 1 Bus Pass Management System 2024-08-03 6.1 Medium
Bus Pass Management System v1.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the searchdata parameter.
CVE-2022-33075 1 Phpgurukul 1 Zoo Management System 2024-08-03 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in the Add Classification function of Zoo Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via unspecified vectors.
CVE-2022-31914 1 Phpgurukul 1 Zoo Management System 2024-08-03 5.4 Medium
Zoo Management System v1.0 is vulnerable to Cross Site Scripting (XSS) via zms/admin/public_html/save_animal?an_id=24.
CVE-2022-31897 1 Phpgurukul 1 Zoo Management System 2024-08-03 6.1 Medium
SourceCodester Zoo Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via public_html/register_visitor?msg=.
CVE-2022-31382 1 Phpgurukul 1 Directory Management System 2024-08-03 9.8 Critical
Directory Management System v1.0 was discovered to contain a SQL injection vulnerability via the searchdata parameter in search-dirctory.php.
CVE-2022-31383 1 Phpgurukul 1 Directory Management System 2024-08-03 9.8 Critical
Directory Management System v1.0 was discovered to contain a SQL injection vulnerability via the editid parameter in view-directory.php.
CVE-2022-31384 1 Phpgurukul 1 Directory Management System 2024-08-03 9.8 Critical
Directory Management System v1.0 was discovered to contain a SQL injection vulnerability via the fullname parameter in add-directory.php.
CVE-2022-30930 1 Phpgurukul 1 Tourism Management System 2024-08-03 4.3 Medium
Tourism Management System Version: V 3.2 is affected by: Cross Site Request Forgery (CSRF).