Page 5 of 263 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

A vulnerability classified as critical has been found in PHPGurukul Online Course Registration System 3.1. Affected is an unknown function of the file /onlinecourse/. The manipulation of the argument regno leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. • https://github.com/BurakSevben/CVEs/blob/main/Online%20Course%20Registration%20System/Online%20Course%20Registration%20System%20-%20SQL%20Injection%20-%203%20(Unauthenticated).md https://vuldb.com/?ctiid.264924 https://vuldb.com/?id.264924 https://vuldb.com/?submit.336239 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in PHPGurukul Online Course Registration System 3.1. It has been rated as critical. This issue affects some unknown processing of the file news-details.php. The manipulation of the argument nid leads to sql injection. The attack may be initiated remotely. • https://github.com/BurakSevben/CVEs/blob/main/Online%20Course%20Registration%20System/Online%20Course%20Registration%20System%20-%20SQL%20Injection%20-%202%20(Unauthenticated).md https://vuldb.com/?ctiid.264923 https://vuldb.com/?id.264923 https://vuldb.com/?submit.336238 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in PHPGurukul Online Course Registration System 3.1. It has been declared as critical. This vulnerability affects unknown code of the file /admin/index.php. The manipulation of the argument username/password leads to sql injection. The attack can be initiated remotely. • https://github.com/BurakSevben/CVEs/blob/main/Online%20Course%20Registration%20System/Online%20Course%20Registration%20System%20-%20Authentication%20Bypass.md https://vuldb.com/?ctiid.264922 https://vuldb.com/?id.264922 https://vuldb.com/?submit.336236 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

A vulnerability, which was classified as critical, has been found in PHPGurukul Doctor Appointment Management System 1.0. Affected by this issue is some unknown functionality of the file /doctor/view-appointment-detail.php. The manipulation of the argument editid leads to improper control of resource identifiers. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. • https://github.com/Sospiro014/zday1/blob/main/doctor_appointment_management_system_idor.md https://vuldb.com/?ctiid.262226 https://vuldb.com/?id.262226 https://vuldb.com/?submit.323597 • CWE-99: Improper Control of Resource Identifiers ('Resource Injection') •

CVSS: 4.0EPSS: 0%CPEs: 1EXPL: 1

A vulnerability classified as problematic was found in PHPGurukul Doctor Appointment Management System 1.0. Affected by this vulnerability is an unknown functionality of the file appointment-bwdates-reports-details.php. The manipulation of the argument fromdate/todate leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. • https://github.com/Sospiro014/zday1/blob/main/doctor_appointment_management_system_xss.md https://vuldb.com/?ctiid.262225 https://vuldb.com/?id.262225 https://vuldb.com/?submit.323586 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •