All the vulnerabilites related to PHPGurukul - Small CRM
cve-2025-5226
Vulnerability from cvelistv5
Published
2025-05-27 02:31
Modified
2025-05-27 13:37
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
PHPGurukul Small CRM change-password.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.310324 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.310324 | signature, permissions-required | |
https://vuldb.com/?submit.583408 | third-party-advisory | |
https://github.com/bleakTS/myCVE/issues/17 | exploit, issue-tracking | |
https://phpgurukul.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
PHPGurukul | Small CRM |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5226", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-27T13:37:03.421187Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-27T13:37:33.454Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Small CRM", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "3.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "QKset (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in PHPGurukul Small CRM 3.0 and classified as critical. This vulnerability affects unknown code of the file /admin/change-password.php. The manipulation of the argument oldpass leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well." }, { "lang": "de", "value": "In PHPGurukul Small CRM 3.0 wurde eine kritische Schwachstelle gefunden. Hierbei betrifft es unbekannten Programmcode der Datei /admin/change-password.php. Durch die Manipulation des Arguments oldpass mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-27T02:31:08.292Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-310324 | PHPGurukul Small CRM change-password.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.310324" }, { "name": "VDB-310324 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.310324" }, { "name": "Submit #583408 | phpgurukul Small CRM v3.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.583408" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/bleakTS/myCVE/issues/17" }, { "tags": [ "product" ], "url": "https://phpgurukul.com/" } ], "timeline": [ { "lang": "en", "time": "2025-05-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-05-26T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-05-26T20:05:20.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Small CRM change-password.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-5226", "datePublished": "2025-05-27T02:31:08.292Z", "dateReserved": "2025-05-26T18:00:13.948Z", "dateUpdated": "2025-05-27T13:37:33.454Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-10079
Vulnerability from cvelistv5
Published
2025-09-08 02:32
Modified
2025-09-08 16:25
Severity ?
EPSS score ?
Summary
PHPGurukul Small CRM get-quote.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.323027 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.323027 | signature, permissions-required | |
https://vuldb.com/?submit.644626 | third-party-advisory | |
https://github.com/f000x0/cve/issues/2 | exploit, issue-tracking | |
https://phpgurukul.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
PHPGurukul | Small CRM |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10079", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-08T16:22:57.086900Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-08T16:25:22.018Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Small CRM", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "4.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Li Hu (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A flaw has been found in PHPGurukul Small CRM 4.0. Affected by this vulnerability is an unknown functionality of the file /get-quote.php. Executing manipulation of the argument Contact can lead to sql injection. The attack can be executed remotely. The exploit has been published and may be used." }, { "lang": "de", "value": "In PHPGurukul Small CRM 4.0 ist eine Schwachstelle entdeckt worden. Betroffen davon ist eine unbekannte Funktion der Datei /get-quote.php. Mittels dem Manipulieren des Arguments Contact mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Die Schwachstelle wurde \u00f6ffentlich offengelegt und k\u00f6nnte ausgenutzt werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-08T02:32:07.484Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-323027 | PHPGurukul Small CRM get-quote.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.323027" }, { "name": "VDB-323027 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.323027" }, { "name": "Submit #644626 | phpgurukul.com Small CRM in PHP V4.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.644626" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/f000x0/cve/issues/2" }, { "tags": [ "product" ], "url": "https://phpgurukul.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-07T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-07T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-07T17:00:25.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Small CRM get-quote.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10079", "datePublished": "2025-09-08T02:32:07.484Z", "dateReserved": "2025-09-07T14:55:21.413Z", "dateUpdated": "2025-09-08T16:25:22.018Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-13001
Vulnerability from cvelistv5
Published
2024-12-29 03:00
Modified
2024-12-31 17:12
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
PHPGurukul Small CRM index.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.289662 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.289662 | signature, permissions-required | |
https://vuldb.com/?submit.469317 | third-party-advisory | |
https://phpgurukul.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
PHPGurukul | Small CRM |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-13001", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-31T17:12:31.194995Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-31T17:12:50.232Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://phpgurukul.com/small-crm-php/#google_vignette" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Small CRM", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Havook (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in PHPGurukul Small CRM 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/index.php. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in PHPGurukul Small CRM 1.0 ausgemacht. Es geht dabei um eine nicht klar definierte Funktion der Datei /admin/index.php. Durch Beeinflussen des Arguments email mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-29T03:00:13.428Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-289662 | PHPGurukul Small CRM index.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.289662" }, { "name": "VDB-289662 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.289662" }, { "name": "Submit #469317 | phpgurukul Small CRM in PHP 1 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.469317" }, { "tags": [ "product" ], "url": "https://phpgurukul.com/" } ], "timeline": [ { "lang": "en", "time": "2024-12-28T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-12-28T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-12-28T09:40:05.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Small CRM index.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-13001", "datePublished": "2024-12-29T03:00:13.428Z", "dateReserved": "2024-12-28T08:34:57.140Z", "dateUpdated": "2024-12-31T17:12:50.232Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-12999
Vulnerability from cvelistv5
Published
2024-12-29 02:00
Modified
2024-12-31 15:37
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
PHPGurukul Small CRM edit-user.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.289660 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.289660 | signature, permissions-required | |
https://vuldb.com/?submit.469311 | third-party-advisory | |
https://phpgurukul.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
PHPGurukul | Small CRM |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-12999", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-31T15:36:43.180367Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-31T15:37:00.631Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Small CRM", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Fergod (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in PHPGurukul Small CRM 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/edit-user.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In PHPGurukul Small CRM 1.0 wurde eine kritische Schwachstelle gefunden. Es geht um eine nicht n\u00e4her bekannte Funktion der Datei /admin/edit-user.php. Durch Manipulieren des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-29T02:00:14.583Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-289660 | PHPGurukul Small CRM edit-user.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.289660" }, { "name": "VDB-289660 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.289660" }, { "name": "Submit #469311 | PHPGurukul Small CRM in PHP 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.469311" }, { "tags": [ "product" ], "url": "https://phpgurukul.com/" } ], "timeline": [ { "lang": "en", "time": "2024-12-28T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-12-28T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-12-28T09:40:02.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Small CRM edit-user.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-12999", "datePublished": "2024-12-29T02:00:14.583Z", "dateReserved": "2024-12-28T08:34:51.397Z", "dateUpdated": "2024-12-31T15:37:00.631Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-5227
Vulnerability from cvelistv5
Published
2025-05-27 03:00
Modified
2025-05-27 13:36
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
PHPGurukul Small CRM manage-tickets.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.310325 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.310325 | signature, permissions-required | |
https://vuldb.com/?submit.583423 | third-party-advisory | |
https://github.com/bleakTS/myCVE/issues/18 | exploit, issue-tracking | |
https://phpgurukul.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
PHPGurukul | Small CRM |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5227", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-27T13:35:35.434135Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-27T13:36:11.669Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Small CRM", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "3.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "QKset (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in PHPGurukul Small CRM 3.0 and classified as critical. This issue affects some unknown processing of the file /admin/manage-tickets.php. The manipulation of the argument aremark leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in PHPGurukul Small CRM 3.0 gefunden. Davon betroffen ist unbekannter Code der Datei /admin/manage-tickets.php. Durch Manipulation des Arguments aremark mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-27T03:00:09.751Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-310325 | PHPGurukul Small CRM manage-tickets.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.310325" }, { "name": "VDB-310325 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.310325" }, { "name": "Submit #583423 | phpgurukul Small CRM v3.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.583423" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/bleakTS/myCVE/issues/18" }, { "tags": [ "product" ], "url": "https://phpgurukul.com/" } ], "timeline": [ { "lang": "en", "time": "2025-05-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-05-26T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-05-26T20:05:22.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Small CRM manage-tickets.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-5227", "datePublished": "2025-05-27T03:00:09.751Z", "dateReserved": "2025-05-26T18:00:16.239Z", "dateUpdated": "2025-05-27T13:36:11.669Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-10114
Vulnerability from cvelistv5
Published
2025-09-09 00:32
Modified
2025-09-09 19:20
Severity ?
EPSS score ?
Summary
PHPGurukul Small CRM profile.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.323083 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.323083 | signature, permissions-required | |
https://vuldb.com/?submit.645503 | third-party-advisory | |
https://github.com/sruki3/cve/issues/1 | exploit, issue-tracking | |
https://phpgurukul.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
PHPGurukul | Small CRM |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10114", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-09-09T19:20:39.448097Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-09T19:20:46.838Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Small CRM", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "4.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "sruki (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in PHPGurukul Small CRM 4.0. Affected by this issue is some unknown functionality of the file /profile.php. The manipulation of the argument Name results in sql injection. The attack can be launched remotely. The exploit has been made public and could be used." }, { "lang": "de", "value": "In PHPGurukul Small CRM 4.0 ist eine Schwachstelle entdeckt worden. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei /profile.php. Mittels dem Manipulieren des Arguments Name mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit ist \u00f6ffentlich verf\u00fcgbar und k\u00f6nnte genutzt werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-09T00:32:07.090Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-323083 | PHPGurukul Small CRM profile.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.323083" }, { "name": "VDB-323083 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.323083" }, { "name": "Submit #645503 | PHPGurukul Small CRM in PHP V4.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.645503" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/sruki3/cve/issues/1" }, { "tags": [ "product" ], "url": "https://phpgurukul.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-08T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-08T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-08T16:34:29.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Small CRM profile.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10114", "datePublished": "2025-09-09T00:32:07.090Z", "dateReserved": "2025-09-08T14:29:20.104Z", "dateUpdated": "2025-09-09T19:20:46.838Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-13000
Vulnerability from cvelistv5
Published
2024-12-29 02:31
Modified
2024-12-31 15:36
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
PHPGurukul Small CRM quote-details.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.289661 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.289661 | signature, permissions-required | |
https://vuldb.com/?submit.469312 | third-party-advisory | |
https://phpgurukul.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
PHPGurukul | Small CRM |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-13000", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-31T15:36:15.372539Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-31T15:36:24.830Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Small CRM", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Havook (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in PHPGurukul Small CRM 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/quote-details.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in PHPGurukul Small CRM 1.0 gefunden. Es geht hierbei um eine nicht n\u00e4her spezifizierte Funktion der Datei /admin/quote-details.php. Durch das Beeinflussen des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-29T02:31:05.299Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-289661 | PHPGurukul Small CRM quote-details.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.289661" }, { "name": "VDB-289661 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.289661" }, { "name": "Submit #469312 | phpgurukul Small CRM in PHP 1.0.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.469312" }, { "tags": [ "product" ], "url": "https://phpgurukul.com/" } ], "timeline": [ { "lang": "en", "time": "2024-12-28T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-12-28T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-12-28T17:27:34.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Small CRM quote-details.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-13000", "datePublished": "2024-12-29T02:31:05.299Z", "dateReserved": "2024-12-28T08:34:54.486Z", "dateUpdated": "2024-12-31T15:36:24.830Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-3691
Vulnerability from cvelistv5
Published
2024-04-12 15:31
Modified
2024-08-12 13:13
Severity ?
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
PHPGurukul Small CRM Registration Page sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.260480 | vdb-entry | |
https://vuldb.com/?ctiid.260480 | signature, permissions-required | |
https://vuldb.com/?submit.312975 | third-party-advisory | |
https://github.com/nikhil-aniill/Small-CRM-CVE | exploit |
Impacted products
▼ | Vendor | Product |
---|---|---|
PHPGurukul | Small CRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T20:20:00.488Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-260480 | PHPGurukul Small CRM Registration Page sql injection", "tags": [ "vdb-entry", "x_transferred" ], "url": "https://vuldb.com/?id.260480" }, { "name": "VDB-260480 | CTI Indicators (IOB, IOC, TTP)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.260480" }, { "name": "Submit #312975 | PHPGurukul Small CRM V 3.0 Remote Code Execution", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.312975" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/nikhil-aniill/Small-CRM-CVE" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:phpgurukul:small_crm:3.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "small_crm", "vendor": "phpgurukul", "versions": [ { "status": "affected", "version": "3.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3691", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-12T20:30:19.882742Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-12T13:13:53.600Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Registration Page" ], "product": "Small CRM", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "3.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "nanilkumar.n8197 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in PHPGurukul Small CRM 3.0. Affected by this issue is some unknown functionality of the component Registration Page. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-260480." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in PHPGurukul Small CRM 3.0 entdeckt. Davon betroffen ist unbekannter Code der Komponente Registration Page. Dank der Manipulation mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-12T15:31:04.866Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-260480 | PHPGurukul Small CRM Registration Page sql injection", "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.260480" }, { "name": "VDB-260480 | CTI Indicators (IOB, IOC, TTP)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.260480" }, { "name": "Submit #312975 | PHPGurukul Small CRM V 3.0 Remote Code Execution", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.312975" }, { "tags": [ "exploit" ], "url": "https://github.com/nikhil-aniill/Small-CRM-CVE" } ], "timeline": [ { "lang": "en", "time": "2024-04-12T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-12T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-12T09:08:10.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Small CRM Registration Page sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3691", "datePublished": "2024-04-12T15:31:04.866Z", "dateReserved": "2024-04-12T07:02:59.231Z", "dateUpdated": "2024-08-12T13:13:53.600Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-3690
Vulnerability from cvelistv5
Published
2024-04-12 15:00
Modified
2024-08-01 20:20
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
PHPGurukul Small CRM Change Password sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.260479 | vdb-entry | |
https://vuldb.com/?ctiid.260479 | signature, permissions-required | |
https://vuldb.com/?submit.312974 | third-party-advisory | |
https://github.com/psudo-bugboy/CVE-2024 | exploit |
Impacted products
▼ | Vendor | Product |
---|---|---|
PHPGurukul | Small CRM |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-3690", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-12T17:14:40.308886Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:32:21.429Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:20:00.785Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-260479 | PHPGurukul Small CRM Change Password sql injection", "tags": [ "vdb-entry", "x_transferred" ], "url": "https://vuldb.com/?id.260479" }, { "name": "VDB-260479 | CTI Indicators (IOB, IOC, TTP)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.260479" }, { "name": "Submit #312974 | PHPGurukul Small CRM V 3.0 Remote Code Execution (RCE)", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.312974" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/psudo-bugboy/CVE-2024" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "modules": [ "Change Password Handler" ], "product": "Small CRM", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "3.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "1Psudoman (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in PHPGurukul Small CRM 3.0. Affected by this vulnerability is an unknown functionality of the component Change Password Handler. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-260479." }, { "lang": "de", "value": "In PHPGurukul Small CRM 3.0 wurde eine kritische Schwachstelle entdeckt. Hierbei betrifft es unbekannten Programmcode der Komponente Change Password Handler. Durch Beeinflussen mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-12T15:00:05.672Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-260479 | PHPGurukul Small CRM Change Password sql injection", "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.260479" }, { "name": "VDB-260479 | CTI Indicators (IOB, IOC, TTP)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.260479" }, { "name": "Submit #312974 | PHPGurukul Small CRM V 3.0 Remote Code Execution (RCE)", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.312974" }, { "tags": [ "exploit" ], "url": "https://github.com/psudo-bugboy/CVE-2024" } ], "timeline": [ { "lang": "en", "time": "2024-04-12T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-12T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-12T09:08:06.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Small CRM Change Password sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3690", "datePublished": "2024-04-12T15:00:05.672Z", "dateReserved": "2024-04-12T07:02:56.917Z", "dateUpdated": "2024-08-01T20:20:00.785Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-9834
Vulnerability from cvelistv5
Published
2025-09-02 21:02
Modified
2025-09-03 15:53
Severity ?
EPSS score ?
Summary
PHPGurukul Small CRM registration.php cross site scripting
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.322181 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.322181 | signature, permissions-required | |
https://vuldb.com/?submit.642025 | third-party-advisory | |
https://github.com/YoSheep/cve/blob/main/PHPGurukul%20Small%20CRM%20in%20PHP%20V4.0%20Multiple%20Stored%20Cross-Site%20Scripting%20(XSS)%20Vulnerabilities.md | exploit | |
https://phpgurukul.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
PHPGurukul | Small CRM |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-9834", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-03T13:56:06.076913Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-03T15:53:37.424Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/YoSheep/cve/blob/main/PHPGurukul%20Small%20CRM%20in%20PHP%20V4.0%20Multiple%20Stored%20Cross-Site%20Scripting%20(XSS)%20Vulnerabilities.md" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Small CRM", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "4.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "YoSheep (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A flaw has been found in PHPGurukul Small CRM 4.0. Affected by this issue is some unknown functionality of the file /registration.php. Executing manipulation of the argument Username can lead to cross site scripting. It is possible to launch the attack remotely. The exploit has been published and may be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in PHPGurukul Small CRM 4.0 entdeckt. Betroffen davon ist eine unbekannte Funktion der Datei /registration.php. Die Bearbeitung des Arguments Username verursacht cross site scripting. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit wurde der \u00d6ffentlichkeit bekannt gemacht und k\u00f6nnte verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-02T21:02:11.231Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-322181 | PHPGurukul Small CRM registration.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.322181" }, { "name": "VDB-322181 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.322181" }, { "name": "Submit #642025 | PHPGurukul Small CRM in PHP 4 Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.642025" }, { "tags": [ "exploit" ], "url": "https://github.com/YoSheep/cve/blob/main/PHPGurukul%20Small%20CRM%20in%20PHP%20V4.0%20Multiple%20Stored%20Cross-Site%20Scripting%20(XSS)%20Vulnerabilities.md" }, { "tags": [ "product" ], "url": "https://phpgurukul.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-02T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-02T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-02T14:36:40.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Small CRM registration.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-9834", "datePublished": "2025-09-02T21:02:11.231Z", "dateReserved": "2025-09-02T12:31:37.108Z", "dateUpdated": "2025-09-03T15:53:37.424Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }