Lucene search

K

Employee Record Management System Security Vulnerabilities

cve
cve

CVE-2020-35427

SQL injection vulnerability in PHPGurukul Employee Record Management System 1.1 allows remote attackers to execute arbitrary SQL commands and bypass authentication.

9.8CVSS

9.9AI Score

0.01EPSS

2021-07-20 02:15 PM
21
cve
cve

CVE-2021-37781

Employee Record Management System v 1.2 is vulnerable to Cross Site Scripting (XSS) via editempprofile.php.

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-28 03:15 PM
30
4
cve
cve

CVE-2021-37782

Employee Record Management System v 1.2 is vulnerable to SQL Injection via editempprofile.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-28 03:15 PM
29
3
cve
cve

CVE-2021-43451

SQL Injection vulnerability exists in PHPGURUKUL Employee Record Management System 1.2 via the Email POST parameter in /forgetpassword.php.

9.8CVSS

9.8AI Score

0.017EPSS

2021-12-01 07:15 PM
24
cve
cve

CVE-2021-44965

Directory traversal vulnerability in /admin/includes/* directory for PHPGURUKUL Employee Record Management System 1.2 The attacker can retrieve and download sensitive information from the vulnerable server.

7.5CVSS

7.4AI Score

0.005EPSS

2021-12-13 03:15 PM
28
4
cve
cve

CVE-2021-44966

SQL injection bypass authentication vulnerability in PHPGURUKUL Employee Record Management System 1.2 via index.php. An attacker can log in as an admin account of this system and can destroy, change or manipulate all sensitive information on the system.

9.8CVSS

9.8AI Score

0.002EPSS

2021-12-13 03:15 PM
26
6
cve
cve

CVE-2023-0641

A vulnerability was found in PHPGurukul Employee Leaves Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file changepassword.php. The manipulation of the argument newpassword/confirmpassword leads to weak password requirem...

9.1CVSS

9.2AI Score

0.001EPSS

2023-02-02 09:15 AM
60