All the vulnerabilites related to PHPGurukul - Company Visitor Management System
cve-2025-4332
Vulnerability from cvelistv5
Published
2025-05-06 07:31
Modified
2025-06-05 05:29
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
PHPGurukul Company Visitor Management System visitor-detail.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.307436 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.307436 | signature, permissions-required | |
https://vuldb.com/?submit.564339 | third-party-advisory | |
https://vuldb.com/?submit.564729 | third-party-advisory | |
https://vuldb.com/?submit.568338 | third-party-advisory | |
https://vuldb.com/?submit.590559 | third-party-advisory | |
https://github.com/ctf2868/pjwww/issues/1 | exploit, issue-tracking | |
https://phpgurukul.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
PHPGurukul | Company Visitor Management System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-4332", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-06T13:55:51.600613Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-06T13:55:54.800Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/Pjwww13447/pjwww/issues/1" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Company Visitor Management System", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "2.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Pjwww13447 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in PHPGurukul Company Visitor Management System 2.0 and classified as critical. Affected by this issue is some unknown functionality of the file /visitor-detail.php. The manipulation of the argument editid/remark leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine Schwachstelle wurde in PHPGurukul Company Visitor Management System 2.0 gefunden. Sie wurde als kritisch eingestuft. Es geht hierbei um eine nicht n\u00e4her spezifizierte Funktion der Datei /visitor-detail.php. Durch Manipulieren des Arguments editid/remark mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-05T05:29:07.681Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-307436 | PHPGurukul Company Visitor Management System visitor-detail.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.307436" }, { "name": "VDB-307436 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.307436" }, { "name": "Submit #564339 | PHPGurukul Company Visitors Management System V2.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.564339" }, { "name": "Submit #564729 | PHPGurukul Company Visitors Management System V2.0 SQL Injection (Duplicate)", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.564729" }, { "name": "Submit #568338 | PHPGurukul Company Visitors Management System 2.0 SQL Injection (Duplicate)", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.568338" }, { "name": "Submit #590559 | PHPGurukul Company Visitor Management System V2.0 SQL Injection Hibernate (Duplicate)", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.590559" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/ctf2868/pjwww/issues/1" }, { "tags": [ "product" ], "url": "https://phpgurukul.com/" } ], "timeline": [ { "lang": "en", "time": "2025-05-05T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-05-05T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-06-05T07:33:50.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Company Visitor Management System visitor-detail.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-4332", "datePublished": "2025-05-06T07:31:07.749Z", "dateReserved": "2025-05-05T15:15:01.878Z", "dateUpdated": "2025-06-05T05:29:07.681Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-2473
Vulnerability from cvelistv5
Published
2025-03-18 00:00
Modified
2025-03-18 14:04
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
PHPGurukul Company Visitor Management System Sign In index.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.299966 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.299966 | signature, permissions-required | |
https://vuldb.com/?submit.517266 | third-party-advisory | |
https://github.com/l8BL/vul_report/issues/2 | exploit, issue-tracking | |
https://phpgurukul.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
PHPGurukul | Company Visitor Management System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-2473", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-18T14:04:22.597351Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-18T14:04:35.014Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Sign In" ], "product": "Company Visitor Management System", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "2.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "hunpipe (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in PHPGurukul Company Visitor Management System 2.0 and classified as critical. Affected by this issue is some unknown functionality of the file /index.php of the component Sign In. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine Schwachstelle wurde in PHPGurukul Company Visitor Management System 2.0 gefunden. Sie wurde als kritisch eingestuft. Es geht hierbei um eine nicht n\u00e4her spezifizierte Funktion der Datei /index.php der Komponente Sign In. Durch das Manipulieren des Arguments username mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-18T00:00:09.918Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-299966 | PHPGurukul Company Visitor Management System Sign In index.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.299966" }, { "name": "VDB-299966 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.299966" }, { "name": "Submit #517266 | PHPGurukul Company Visitors Management System using PHP and MySQL V2.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.517266" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/l8BL/vul_report/issues/2" }, { "tags": [ "product" ], "url": "https://phpgurukul.com/" } ], "timeline": [ { "lang": "en", "time": "2025-03-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-03-17T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-03-17T20:03:59.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Company Visitor Management System Sign In index.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-2473", "datePublished": "2025-03-18T00:00:09.918Z", "dateReserved": "2025-03-17T18:58:40.768Z", "dateUpdated": "2025-03-18T14:04:35.014Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-4717
Vulnerability from cvelistv5
Published
2025-05-15 20:00
Modified
2025-05-16 13:34
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
PHPGurukul Company Visitor Management System visitors-form.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.309018 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.309018 | signature, permissions-required | |
https://vuldb.com/?submit.568331 | third-party-advisory | |
https://github.com/baixiaobai001/myCVE/issues/7 | exploit, issue-tracking | |
https://phpgurukul.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
PHPGurukul | Company Visitor Management System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-4717", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-16T13:33:57.704219Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-16T13:34:20.825Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Company Visitor Management System", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "2.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Baixiaobai123 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in PHPGurukul Company Visitor Management System 2.0. Affected is an unknown function of the file /visitors-form.php. The manipulation of the argument fullname leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in PHPGurukul Company Visitor Management System 2.0 gefunden. Sie wurde als kritisch eingestuft. Dabei betrifft es einen unbekannter Codeteil der Datei /visitors-form.php. Mittels Manipulieren des Arguments fullname mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-15T20:00:09.333Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-309018 | PHPGurukul Company Visitor Management System visitors-form.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.309018" }, { "name": "VDB-309018 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.309018" }, { "name": "Submit #568331 | PHPGurukul Company Visitors Management System 2.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.568331" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/baixiaobai001/myCVE/issues/7" }, { "tags": [ "product" ], "url": "https://phpgurukul.com/" } ], "timeline": [ { "lang": "en", "time": "2025-05-15T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-05-15T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-05-15T08:55:33.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Company Visitor Management System visitors-form.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-4717", "datePublished": "2025-05-15T20:00:09.333Z", "dateReserved": "2025-05-15T06:50:30.208Z", "dateUpdated": "2025-05-16T13:34:20.825Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-4358
Vulnerability from cvelistv5
Published
2025-05-06 13:31
Modified
2025-05-15 06:49
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
PHPGurukul Company Visitor Management System admin-profile.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.307476 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.307476 | signature, permissions-required | |
https://vuldb.com/?submit.564733 | third-party-advisory | |
https://github.com/Pjwww13447/pjwww/issues/2 | exploit, issue-tracking | |
https://phpgurukul.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
PHPGurukul | Company Visitor Management System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-4358", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-06T14:32:20.267322Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-06T14:32:24.444Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/Pjwww13447/pjwww/issues/2" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Company Visitor Management System", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "2.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Pjwww13447 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in PHPGurukul Company Visitor Management System 2.0. Affected is an unknown function of the file /admin-profile.php. The manipulation of the argument adminname/mobilenumber leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in PHPGurukul Company Visitor Management System 2.0 entdeckt. Hiervon betroffen ist ein unbekannter Codeblock der Datei /admin-profile.php. Durch Manipulation des Arguments adminname/mobilenumber mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-15T06:49:15.969Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-307476 | PHPGurukul Company Visitor Management System admin-profile.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.307476" }, { "name": "VDB-307476 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.307476" }, { "name": "Submit #564733 | PHPGurukul Company Visitors Management System V2.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.564733" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/Pjwww13447/pjwww/issues/2" }, { "tags": [ "product" ], "url": "https://phpgurukul.com/" } ], "timeline": [ { "lang": "en", "time": "2025-05-05T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-05-05T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-05-15T08:54:10.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Company Visitor Management System admin-profile.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-4358", "datePublished": "2025-05-06T13:31:20.566Z", "dateReserved": "2025-05-05T17:14:22.455Z", "dateUpdated": "2025-05-15T06:49:15.969Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-0651
Vulnerability from cvelistv5
Published
2024-01-18 00:00
Modified
2024-11-13 19:35
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
PHPGurukul Company Visitor Management System search-visitor.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.251377 | vdb-entry | |
https://vuldb.com/?ctiid.251377 | signature, permissions-required | |
https://drive.google.com/file/d/1J3YaxX9RYZ_41-AYdwrCAPMT-YTqILKr/view?usp=sharing | exploit |
Impacted products
▼ | Vendor | Product |
---|---|---|
PHPGurukul | Company Visitor Management System |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:11:35.712Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://vuldb.com/?id.251377" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.251377" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://drive.google.com/file/d/1J3YaxX9RYZ_41-AYdwrCAPMT-YTqILKr/view?usp=sharing" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-0651", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-01-24T19:12:45.910452Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T19:35:28.323Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Company Visitor Management System", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Azeem_N (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in PHPGurukul Company Visitor Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file search-visitor.php. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-251377 was assigned to this vulnerability." }, { "lang": "de", "value": "In PHPGurukul Company Visitor Management System 1.0 wurde eine kritische Schwachstelle ausgemacht. Betroffen ist eine unbekannte Verarbeitung der Datei search-visitor.php. Mittels dem Manipulieren mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-18T00:00:08.421Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.251377" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.251377" }, { "tags": [ "exploit" ], "url": "https://drive.google.com/file/d/1J3YaxX9RYZ_41-AYdwrCAPMT-YTqILKr/view?usp=sharing" } ], "timeline": [ { "lang": "en", "time": "2024-01-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-01-17T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-01-17T15:20:57.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Company Visitor Management System search-visitor.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-0651", "datePublished": "2024-01-18T00:00:08.421Z", "dateReserved": "2024-01-17T14:15:44.754Z", "dateUpdated": "2024-11-13T19:35:28.323Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-4361
Vulnerability from cvelistv5
Published
2025-05-06 14:31
Modified
2025-05-06 15:02
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
PHPGurukul Company Visitor Management System department.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.307485 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.307485 | signature, permissions-required | |
https://vuldb.com/?submit.564750 | third-party-advisory | |
https://github.com/Pjwww13447/pjwww/issues/3 | exploit, issue-tracking | |
https://phpgurukul.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
PHPGurukul | Company Visitor Management System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-4361", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-06T15:02:34.330951Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-06T15:02:48.105Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Company Visitor Management System", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "2.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Pjwww13447 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in PHPGurukul Company Visitor Management System 2.0. This affects an unknown part of the file /department.php. The manipulation of the argument departmentname leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in PHPGurukul Company Visitor Management System 2.0 entdeckt. Sie wurde als kritisch eingestuft. Es betrifft eine unbekannte Funktion der Datei /department.php. Mit der Manipulation des Arguments departmentname mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-06T14:31:08.220Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-307485 | PHPGurukul Company Visitor Management System department.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.307485" }, { "name": "VDB-307485 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.307485" }, { "name": "Submit #564750 | PHPGurukul Company Visitors Management System V2.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.564750" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/Pjwww13447/pjwww/issues/3" }, { "tags": [ "product" ], "url": "https://phpgurukul.com/" } ], "timeline": [ { "lang": "en", "time": "2025-05-05T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-05-05T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-05-05T19:32:41.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Company Visitor Management System department.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-4361", "datePublished": "2025-05-06T14:31:08.220Z", "dateReserved": "2025-05-05T17:27:38.484Z", "dateUpdated": "2025-05-06T15:02:48.105Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-5248
Vulnerability from cvelistv5
Published
2025-05-27 16:00
Modified
2025-05-27 16:34
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
PHPGurukul Company Visitor Management System bwdates-reports-details.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.310350 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.310350 | signature, permissions-required | |
https://vuldb.com/?submit.584823 | third-party-advisory | |
https://github.com/zzb1388/zzb1/issues/8 | exploit, issue-tracking | |
https://phpgurukul.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
PHPGurukul | Company Visitor Management System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5248", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-27T16:33:38.369537Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-27T16:34:30.142Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Company Visitor Management System", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "zzb1 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in PHPGurukul Company Visitor Management System 1.0. Affected is an unknown function of the file /bwdates-reports-details.php. The manipulation of the argument fromdate/todate leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in PHPGurukul Company Visitor Management System 1.0 gefunden. Sie wurde als kritisch eingestuft. Es betrifft eine unbekannte Funktion der Datei /bwdates-reports-details.php. Durch das Manipulieren des Arguments fromdate/todate mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-27T16:00:07.504Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-310350 | PHPGurukul Company Visitor Management System bwdates-reports-details.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.310350" }, { "name": "VDB-310350 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.310350" }, { "name": "Submit #584823 | Phpgurukul Company Visitors Management System V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.584823" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/zzb1388/zzb1/issues/8" }, { "tags": [ "product" ], "url": "https://phpgurukul.com/" } ], "timeline": [ { "lang": "en", "time": "2025-05-27T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-05-27T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-05-27T10:18:36.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Company Visitor Management System bwdates-reports-details.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-5248", "datePublished": "2025-05-27T16:00:07.504Z", "dateReserved": "2025-05-27T08:13:34.145Z", "dateUpdated": "2025-05-27T16:34:30.142Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-0652
Vulnerability from cvelistv5
Published
2024-01-18 00:31
Modified
2025-06-17 21:19
Severity ?
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
EPSS score ?
Summary
PHPGurukul Company Visitor Management System search-visitor.php cross site scripting
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.251378 | vdb-entry | |
https://vuldb.com/?ctiid.251378 | signature, permissions-required | |
https://drive.google.com/file/d/1YHm4WtiYjbxNAd3FKo85qcdHfn1VJYEl/view?usp=sharing | exploit |
Impacted products
▼ | Vendor | Product |
---|---|---|
PHPGurukul | Company Visitor Management System |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:11:35.668Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://vuldb.com/?id.251378" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.251378" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://drive.google.com/file/d/1YHm4WtiYjbxNAd3FKo85qcdHfn1VJYEl/view?usp=sharing" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-0652", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-01-18T14:26:23.970950Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-17T21:19:21.491Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Company Visitor Management System", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Azeem_N (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in PHPGurukul Company Visitor Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file search-visitor.php. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-251378 is the identifier assigned to this vulnerability." }, { "lang": "de", "value": "Eine problematische Schwachstelle wurde in PHPGurukul Company Visitor Management System 1.0 ausgemacht. Betroffen davon ist ein unbekannter Prozess der Datei search-visitor.php. Mittels Manipulieren mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-18T00:31:05.020Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.251378" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.251378" }, { "tags": [ "exploit" ], "url": "https://drive.google.com/file/d/1YHm4WtiYjbxNAd3FKo85qcdHfn1VJYEl/view?usp=sharing" } ], "timeline": [ { "lang": "en", "time": "2024-01-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-01-17T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-01-17T15:21:01.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Company Visitor Management System search-visitor.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-0652", "datePublished": "2024-01-18T00:31:05.020Z", "dateReserved": "2024-01-17T14:15:46.813Z", "dateUpdated": "2025-06-17T21:19:21.491Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-5231
Vulnerability from cvelistv5
Published
2025-05-27 04:31
Modified
2025-05-27 20:01
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
PHPGurukul Company Visitor Management System forgot-password.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.310330 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.310330 | signature, permissions-required | |
https://vuldb.com/?submit.584438 | third-party-advisory | |
https://github.com/zzb1388/zzb1/issues/2 | exploit, issue-tracking | |
https://phpgurukul.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
PHPGurukul | Company Visitor Management System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5231", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-27T20:01:28.697377Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-27T20:01:40.463Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Company Visitor Management System", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "zzb1 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in PHPGurukul Company Visitor Management System 1.0. This vulnerability affects unknown code of the file /forgot-password.php. The manipulation of the argument email leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In PHPGurukul Company Visitor Management System 1.0 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Es geht um eine nicht n\u00e4her bekannte Funktion der Datei /forgot-password.php. Durch das Beeinflussen des Arguments email mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-27T04:31:06.177Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-310330 | PHPGurukul Company Visitor Management System forgot-password.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.310330" }, { "name": "VDB-310330 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.310330" }, { "name": "Submit #584438 | Phpgurukul Company Visitors Management System V1.0 SQL injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.584438" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/zzb1388/zzb1/issues/2" }, { "tags": [ "product" ], "url": "https://phpgurukul.com/" } ], "timeline": [ { "lang": "en", "time": "2025-05-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-05-26T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-05-26T22:36:22.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Company Visitor Management System forgot-password.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-5231", "datePublished": "2025-05-27T04:31:06.177Z", "dateReserved": "2025-05-26T20:31:14.916Z", "dateUpdated": "2025-05-27T20:01:40.463Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }