Lucene search

K

Teachers Record Management System Security Vulnerabilities

cve
cve

CVE-2021-26822

Teachers Record Management System 1.0 is affected by a SQL injection vulnerability in 'searchteacher' POST parameter in search-teacher.php. This vulnerability can be exploited by a remote unauthenticated attacker to leak sensitive information and perform code execution attacks.

9.8CVSS

9.6AI Score

0.053EPSS

2021-02-15 09:15 PM
40
cve
cve

CVE-2021-28423

Multiple SQL Injection vulnerabilities in Teachers Record Management System 1.0 allow remote authenticated users to execute arbitrary SQL commands via the 'editid' GET parameter in edit-subjects-detail.php, edit-teacher-detail.php, or the 'searchdata' POST parameter in search.php.

8.8CVSS

9AI Score

0.018EPSS

2021-07-01 03:15 PM
44
cve
cve

CVE-2021-28424

A stored cross-site scripting (XSS) vulnerability in Teachers Record Management System 1.0 allows remote authenticated users to inject arbitrary web script or HTML via the 'email' POST parameter in adminprofile.php.

5.4CVSS

4.9AI Score

0.003EPSS

2021-07-01 03:15 PM
38
cve
cve

CVE-2023-3187

A vulnerability, which was classified as critical, has been found in PHPGurukul Teachers Record Management System 1.0. Affected by this issue is some unknown functionality of the file /changeimage.php of the component Profile Picture Handler. The manipulation of the argument newpic leads to unrestr...

6.3CVSS

5.5AI Score

0.002EPSS

2023-06-09 09:15 PM
131