Bus Pass Management System Phpgurukul Bus Pass Management System

Do you want an email whenever new security vulnerabilities are reported in Phpgurukul Bus Pass Management System?

By the Year

In 2024 there have been 0 vulnerabilities in Phpgurukul Bus Pass Management System . Bus Pass Management System did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 4 8.05
2021 2 6.45
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Bus Pass Management System vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Phpgurukul Bus Pass Management System Security Vulnerabilities

Bus Pass Management System 1.0 was discovered to contain a SQL Injection vulnerability

CVE-2022-35156 9.8 - Critical - September 30, 2022

Bus Pass Management System 1.0 was discovered to contain a SQL Injection vulnerability via the searchdata parameter at /buspassms/download-pass.php..

SQL Injection

Bus Pass Management System v1.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability

CVE-2022-35155 6.1 - Medium - September 30, 2022

Bus Pass Management System v1.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the searchdata parameter.

XSS

Multiple SQL injections detected in Bus Pass Management System 1.0

CVE-2022-36198 9.8 - Critical - August 22, 2022

Multiple SQL injections detected in Bus Pass Management System 1.0 via buspassms/admin/view-enquiry.php, buspassms/admin/pass-bwdates-reports-details.php, buspassms/admin/changeimage.php, buspassms/admin/search-pass.php, buspassms/admin/edit-category-detail.php, and buspassms/admin/edit-pass-detail.php

SQL Injection

An insecure direct object reference (IDOR) vulnerability in the viewid parameter of Bus Pass Management System v1.0

CVE-2022-29008 6.5 - Medium - May 11, 2022

An insecure direct object reference (IDOR) vulnerability in the viewid parameter of Bus Pass Management System v1.0 allows attackers to access sensitive information.

Insecure Direct Object Reference / IDOR

In Bus Pass Management System v1.0

CVE-2021-44317 5.4 - Medium - December 16, 2021

In Bus Pass Management System v1.0, parameters 'pagedes' and `About Us` are affected with a Stored Cross-site scripting vulnerability.

XSS

In Bus Pass Management System v1.0, Directory Listing/Browsing is enabled on the web server which

CVE-2021-44315 7.5 - High - December 16, 2021

In Bus Pass Management System v1.0, Directory Listing/Browsing is enabled on the web server which allows an attacker to view the sensitive files of the application, for example: Any file which contains sensitive information of the user or server.

Files or Directories Accessible to External Parties

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Phpgurukul Bus Pass Management System or by Phpgurukul? Click the Watch button to subscribe.

Phpgurukul
Vendor

subscribe