Filtered by vendor Phpgurukul Subscriptions
Filtered by product Teachers Record Management System Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-28424 1 Phpgurukul 1 Teachers Record Management System 2024-08-03 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in Teachers Record Management System 1.0 allows remote authenticated users to inject arbitrary web script or HTML via the 'email' POST parameter in adminprofile.php.
CVE-2021-28423 1 Phpgurukul 1 Teachers Record Management System 2024-08-03 8.8 High
Multiple SQL Injection vulnerabilities in Teachers Record Management System 1.0 allow remote authenticated users to execute arbitrary SQL commands via the 'editid' GET parameter in edit-subjects-detail.php, edit-teacher-detail.php, or the 'searchdata' POST parameter in search.php.
CVE-2021-26822 1 Phpgurukul 1 Teachers Record Management System 2024-08-03 9.8 Critical
Teachers Record Management System 1.0 is affected by a SQL injection vulnerability in 'searchteacher' POST parameter in search-teacher.php. This vulnerability can be exploited by a remote unauthenticated attacker to leak sensitive information and perform code execution attacks.