Employee Record Management System Phpgurukul Employee Record Management System

Do you want an email whenever new security vulnerabilities are reported in Phpgurukul Employee Record Management System?

By the Year

In 2024 there have been 0 vulnerabilities in Phpgurukul Employee Record Management System . Employee Record Management System did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 2 7.60
2021 4 9.23
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Employee Record Management System vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Phpgurukul Employee Record Management System Security Vulnerabilities

Employee Record Management System v 1.2 is vulnerable to SQL Injection

CVE-2021-37782 9.8 - Critical - October 28, 2022

Employee Record Management System v 1.2 is vulnerable to SQL Injection via editempprofile.php.

SQL Injection

Employee Record Management System v 1.2 is vulnerable to Cross Site Scripting (XSS)

CVE-2021-37781 5.4 - Medium - October 28, 2022

Employee Record Management System v 1.2 is vulnerable to Cross Site Scripting (XSS) via editempprofile.php.

XSS

SQL injection bypass authentication vulnerability in PHPGURUKUL Employee Record Management System 1.2 via index.php

CVE-2021-44966 9.8 - Critical - December 13, 2021

SQL injection bypass authentication vulnerability in PHPGURUKUL Employee Record Management System 1.2 via index.php. An attacker can log in as an admin account of this system and can destroy, change or manipulate all sensitive information on the system.

SQL Injection

Directory traversal vulnerability in /admin/includes/* directory for PHPGURUKUL Employee Record Management System 1.2 The attacker can retrieve and download sensitive information

CVE-2021-44965 7.5 - High - December 13, 2021

Directory traversal vulnerability in /admin/includes/* directory for PHPGURUKUL Employee Record Management System 1.2 The attacker can retrieve and download sensitive information from the vulnerable server.

Directory traversal

SQL Injection vulnerability exists in PHPGURUKUL Employee Record Management System 1.2

CVE-2021-43451 9.8 - Critical - December 01, 2021

SQL Injection vulnerability exists in PHPGURUKUL Employee Record Management System 1.2 via the Email POST parameter in /forgetpassword.php.

SQL Injection

SQL injection vulnerability in PHPGurukul Employee Record Management System 1.1

CVE-2020-35427 9.8 - Critical - July 20, 2021

SQL injection vulnerability in PHPGurukul Employee Record Management System 1.1 allows remote attackers to execute arbitrary SQL commands and bypass authentication.

SQL Injection

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Employeerecordmanagementsystemproject Employee Record Management System or by Phpgurukul? Click the Watch button to subscribe.

Phpgurukul
Vendor

subscribe