RSS   Vulnerabilities for
'Employee record management system'
   RSS

2021-12-13
 
CVE-2021-44965

CWE-22
 

 
Directory traversal vulnerability in /admin/includes/* directory for PHPGURUKUL Employee Record Management System 1.2 The attacker can retrieve and download sensitive information from the vulnerable server.

 
 
CVE-2021-44966

CWE-89
 

 
SQL injection bypass authentication vulnerability in PHPGURUKUL Employee Record Management System 1.2 via index.php. An attacker can log in as an admin account of this system and can destroy, change or manipulate all sensitive information on the system.

 
2021-12-01
 
CVE-2021-43451

CWE-89
 

 
SQL Injection vulnerability exists in PHPGURUKUL Employee Record Management System 1.2 via the Email POST parameter in /forgetpassword.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top