Lucene search

K

Hostel Management System Security Vulnerabilities - 2020

cve
cve

CVE-2020-25270

PHPGurukul hostel-management-system 2.1 allows XSS via Guardian Name, Guardian Relation, Guardian Contact no, Address, or City.

5.4CVSS

5.2AI Score

0.002EPSS

2020-10-08 01:15 PM
52
cve
cve

CVE-2020-5510

PHPGurukul Hostel Management System v2.0 allows SQL injection via the id parameter in the full-profile.php file.

9.8CVSS

9.7AI Score

0.003EPSS

2020-01-08 06:15 PM
32