Lucene search

K

Hostel Management System Security Vulnerabilities

cve
cve

CVE-2024-2481

A vulnerability, which was classified as critical, was found in Surya2Developer Hostel Management System 1.0. Affected is an unknown function of the file /admin/manage-students.php. The manipulation of the argument del leads to improper access controls. It is possible to launch the attack...

6.5CVSS

6.9AI Score

0.0004EPSS

2024-03-15 06:15 AM
28
cve
cve

CVE-2023-36939

Cross-Site Scripting (XSS) vulnerability in Hostel Management System v2.1 allows an attacker to execute arbitrary code via a crafted payload to the search booking...

6.1CVSS

5.8AI Score

0.001EPSS

2023-07-10 06:15 PM
12
cve
cve

CVE-2023-36375

Cross Site Scripting vulnerability in Hostel Management System v2.1 allows an attacker to execute arbitrary code via a crafted payload to the Guardian name, Guardian relation, complimentary address, city, permanent address, and city parameters in the Book Hostel & Room Details...

5.4CVSS

5.7AI Score

0.001EPSS

2023-07-10 05:15 PM
17
cve
cve

CVE-2023-36376

Cross-Site Scripting (XSS) vulnerability in Hostel Management System v.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the add course...

4.8CVSS

4.9AI Score

0.001EPSS

2023-07-10 04:15 PM
18
cve
cve

CVE-2023-34647

PHPgurukl Hostel Management System v.1.0 is vulnerable to Cross Site Scripting...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-06-28 10:15 PM
18
cve
cve

CVE-2023-34652

PHPgurukl Hostel Management System v.1.0 is vulnerable to Cross Site Scripting (XSS) via Add New...

6.1CVSS

6AI Score

0.001EPSS

2023-06-28 09:15 PM
8
cve
cve

CVE-2021-43137

Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) vulnerability exits in hostel management system 2.1 via the name field in my-profile.php. Chaining to this both vulnerabilities leads to account...

8.8CVSS

8.2AI Score

0.001EPSS

2021-12-01 08:15 PM
19
cve
cve

CVE-2020-25270

PHPGurukul hostel-management-system 2.1 allows XSS via Guardian Name, Guardian Relation, Guardian Contact no, Address, or...

5.4CVSS

5.2AI Score

0.001EPSS

2020-10-08 01:15 PM
48
cve
cve

CVE-2020-5510

PHPGurukul Hostel Management System v2.0 allows SQL injection via the id parameter in the full-profile.php...

9.8CVSS

9.7AI Score

0.003EPSS

2020-01-08 06:15 PM
30