Lucene search

K

Hostel Management System Security Vulnerabilities

cve
cve

CVE-2020-25270

PHPGurukul hostel-management-system 2.1 allows XSS via Guardian Name, Guardian Relation, Guardian Contact no, Address, or City.

5.4CVSS

5.2AI Score

0.002EPSS

2020-10-08 01:15 PM
52
cve
cve

CVE-2020-5510

PHPGurukul Hostel Management System v2.0 allows SQL injection via the id parameter in the full-profile.php file.

9.8CVSS

9.7AI Score

0.003EPSS

2020-01-08 06:15 PM
32
cve
cve

CVE-2021-43137

Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) vulnerability exits in hostel management system 2.1 via the name field in my-profile.php. Chaining to this both vulnerabilities leads to account takeover.

8.8CVSS

8.2AI Score

0.001EPSS

2021-12-01 08:15 PM
26
cve
cve

CVE-2023-34647

PHPgurukl Hostel Management System v.1.0 is vulnerable to Cross Site Scripting (XSS).

6.1CVSS

6.1AI Score

0.0005EPSS

2023-06-28 10:15 PM
23
cve
cve

CVE-2023-34652

PHPgurukl Hostel Management System v.1.0 is vulnerable to Cross Site Scripting (XSS) via Add New Course.

6.1CVSS

6AI Score

0.001EPSS

2023-06-28 09:15 PM
12
cve
cve

CVE-2023-36375

Cross Site Scripting vulnerability in Hostel Management System v2.1 allows an attacker to execute arbitrary code via a crafted payload to the Guardian name, Guardian relation, complimentary address, city, permanent address, and city parameters in the Book Hostel & Room Details page.

5.4CVSS

5.7AI Score

0.001EPSS

2023-07-10 05:15 PM
20
cve
cve

CVE-2023-36376

Cross-Site Scripting (XSS) vulnerability in Hostel Management System v.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the add course section.

4.8CVSS

4.9AI Score

0.001EPSS

2023-07-10 04:15 PM
23
cve
cve

CVE-2023-36939

Cross-Site Scripting (XSS) vulnerability in Hostel Management System v2.1 allows an attacker to execute arbitrary code via a crafted payload to the search booking field.

6.1CVSS

5.8AI Score

0.002EPSS

2023-07-10 06:15 PM
14