Online Fire Reporting System Phpgurukul Online Fire Reporting System

Do you want an email whenever new security vulnerabilities are reported in Phpgurukul Online Fire Reporting System?

By the Year

In 2024 there have been 0 vulnerabilities in Phpgurukul Online Fire Reporting System . Last year Online Fire Reporting System had 3 security vulnerabilities published. Right now, Online Fire Reporting System is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 3 5.67
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Online Fire Reporting System vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Phpgurukul Online Fire Reporting System Security Vulnerabilities

A cross-site scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL 1.2

CVE-2023-36942 6.1 - Medium - July 27, 2023

A cross-site scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL 1.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the website title field.

XSS

A cross-site scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL 1.2

CVE-2023-36941 6.1 - Medium - July 27, 2023

A cross-site scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL 1.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the team name, leader, and member fields.

XSS

Cross Site Scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL v.1.2

CVE-2023-36940 4.8 - Medium - July 10, 2023

Cross Site Scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL v.1.2 allows attackers to execute arbitrary code via a crafted payload injected into the search field.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Phpgurukul Online Fire Reporting System or by Phpgurukul? Click the Watch button to subscribe.

Phpgurukul
Vendor

subscribe