Lucene search

K

Online Marriage Registration System Security Vulnerabilities

cve
cve

CVE-2020-23466

Cross Site Scripting (XSS) vulnerability exists in the phpgurukul Online Marriage Registration System 1.0 allows attackers to run arbitrary code via the wzipcode field.

5.4CVSS

5.4AI Score

0.001EPSS

2022-08-19 02:15 AM
25
15
cve
cve

CVE-2020-26052

Online Marriage Registration System 1.0 is affected by stored cross-site scripting (XSS) vulnerabilities in multiple parameters.

5.4CVSS

5.3AI Score

0.001EPSS

2021-02-08 02:15 PM
23
cve
cve

CVE-2020-35151

The Online Marriage Registration System 1.0 post parameter "searchdata" in the user/search.php request is vulnerable to Time Based Sql Injection.

8.8CVSS

8.6AI Score

0.002EPSS

2020-12-21 09:15 PM
52
3