Teachers Record Management System Phpgurukul Teachers Record Management System

Do you want an email whenever new security vulnerabilities are reported in Phpgurukul Teachers Record Management System?

By the Year

In 2024 there have been 0 vulnerabilities in Phpgurukul Teachers Record Management System . Teachers Record Management System did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 3 8.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Teachers Record Management System vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Phpgurukul Teachers Record Management System Security Vulnerabilities

A stored cross-site scripting (XSS) vulnerability in Teachers Record Management System 1.0

CVE-2021-28424 5.4 - Medium - July 01, 2021

A stored cross-site scripting (XSS) vulnerability in Teachers Record Management System 1.0 allows remote authenticated users to inject arbitrary web script or HTML via the 'email' POST parameter in adminprofile.php.

XSS

Multiple SQL Injection vulnerabilities in Teachers Record Management System 1.0

CVE-2021-28423 8.8 - High - July 01, 2021

Multiple SQL Injection vulnerabilities in Teachers Record Management System 1.0 allow remote authenticated users to execute arbitrary SQL commands via the 'editid' GET parameter in edit-subjects-detail.php, edit-teacher-detail.php, or the 'searchdata' POST parameter in search.php.

SQL Injection

Teachers Record Management System 1.0 is affected by a SQL injection vulnerability in 'searchteacher' POST parameter in search-teacher.php

CVE-2021-26822 9.8 - Critical - February 15, 2021

Teachers Record Management System 1.0 is affected by a SQL injection vulnerability in 'searchteacher' POST parameter in search-teacher.php. This vulnerability can be exploited by a remote unauthenticated attacker to leak sensitive information and perform code execution attacks.

SQL Injection

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Phpgurukul Teachers Record Management System or by Phpgurukul? Click the Watch button to subscribe.

Phpgurukul
Vendor

subscribe