Vehicle Parking Management System Phpgurukul Vehicle Parking Management System

Do you want an email whenever new security vulnerabilities are reported in Phpgurukul Vehicle Parking Management System?

By the Year

In 2024 there have been 0 vulnerabilities in Phpgurukul Vehicle Parking Management System . Vehicle Parking Management System did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 3 5.37
2020 1 9.80
2019 0 0.00
2018 0 0.00

It may take a day or so for new Vehicle Parking Management System vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Phpgurukul Vehicle Parking Management System Security Vulnerabilities

An SQL Injection vulnerability exists in https://phpgurukul.com Vehicle Parking Management System affected version 1.0

CVE-2021-37806 5.9 - Medium - October 27, 2021

An SQL Injection vulnerability exists in https://phpgurukul.com Vehicle Parking Management System affected version 1.0. The system is vulnerable to time-based SQL injection on multiple endpoints. Based on the SLEEP(N) function payload that will sleep for a number of seconds used on the (1) editid , (2) viewid, and (3) catename parameters, the server response is about (N) seconds delay respectively which mean it is vulnerable to MySQL Blind (Time Based). An attacker can use sqlmap to further the exploitation for extracting sensitive information from the database.

SQL Injection

A Stored Cross Site Scripting (XSS) vunerability exists in Sourcecodeste Vehicle Parking Management System affected version 1.0 is

CVE-2021-37805 5.4 - Medium - October 27, 2021

A Stored Cross Site Scripting (XSS) vunerability exists in Sourcecodeste Vehicle Parking Management System affected version 1.0 is via the add-vehicle.php endpoint.

XSS

A persistent cross site scripting (XSS) vulnerability in the Add Categories module of Vehicle Parking Management System 1.0

CVE-2021-27822 4.8 - Medium - August 19, 2021

A persistent cross site scripting (XSS) vulnerability in the Add Categories module of Vehicle Parking Management System 1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Category field.

XSS

PHPGurukul Vehicle Parking Management System 1.0 is vulnerable to Authentication Bypass

CVE-2020-23936 9.8 - Critical - August 20, 2020

PHPGurukul Vehicle Parking Management System 1.0 is vulnerable to Authentication Bypass via "Username: admin'# && Password: (Write Something)".

SQL Injection

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Phpgurukul Vehicle Parking Management System or by Phpgurukul? Click the Watch button to subscribe.

Phpgurukul
Vendor

subscribe