Lucene search

K

User Registration & Login And User Management System With Admin Panel Security Vulnerabilities

cve
cve

CVE-2020-23051

Phpgurukul User Registration & User Management System v2.0 was discovered to contain multiple stored cross-site scripting (XSS) vulnerabilities via the firstname and lastname parameters of the registration form & loginsystem input fields.

6.1CVSS

6.1AI Score

0.001EPSS

2021-10-22 08:15 PM
21
cve
cve

CVE-2020-26766

A Cross Site Request Forgery (CSRF) vulnerability exists in the loginsystem page in PHPGurukul User Registration & Login and User Management System With Admin Panel 2.1.

8.8CVSS

8.7AI Score

0.001EPSS

2020-12-26 02:15 AM
88
1
cve
cve

CVE-2023-27225

A cross-site scripting (XSS) vulnerability in User Registration & Login and User Management System with Admin Panel v3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the first and last name field.

5.4CVSS

5.3AI Score

0.001EPSS

2023-07-06 02:15 AM
11
cve
cve

CVE-2023-34648

A Cross Site Scripting vulnerability in PHPgurukl User Registration Login and User Management System with admin panel v.1.0 allows a local attacker to execute arbitrary code via a crafted script to the signup.php.

6.1CVSS

6.2AI Score

0.001EPSS

2023-06-29 03:15 AM
16
cve
cve

CVE-2023-40851

Cross Site Scripting (XSS) vulnerability in Phpgurukul User Registration & Login and User Management System With admin panel 3.0 allows attackers to run arbitrary code via fname, lname, email, and contact fields of the user registration page.

5.4CVSS

5.3AI Score

0.001EPSS

2023-10-16 09:15 PM
19
cve
cve

CVE-2023-40852

SQL Injection vulnerability in Phpgurukul User Registration & Login and User Management System With admin panel 3.0 allows attackers to obtain sensitive information via crafted string in the admin user name field on the admin log in page.

9.8CVSS

9.3AI Score

0.001EPSS

2023-10-16 09:15 PM
20