Phpgurukul Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Type

The moderation team is working with the threat intelligence team to categorize software that is affected by security vulnerabilities. This helps to illustrate the assignment of these categories to determine the most affected software types.

Product

PHPGurukul Hospital Management System in PHP18
PHPGurukul Hospital Management System12
PHPGurukul Nipah Virus Testing Management System10
PHPGurukul Emergency Ambulance Hiring Portal8
PHPGurukul Rail Pass Management System7

Grouping vulnerabilities by products helps to get an overview. This makes it possible to determine an homogeneous landscape or the most important hotspots in heterogeneous landscapes.

Remediation

Official Fix0
Temporary Fix0
Workaround0
Unavailable0
Not Defined193

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High0
Functional0
Proof-of-Concept89
Unproven0
Not Defined104

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local0
Adjacent20
Network173

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High5
Low132
None56

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required83
None110

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤33
≤419
≤557
≤628
≤745
≤829
≤912
≤100

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤33
≤421
≤555
≤645
≤736
≤824
≤99
≤100

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤33
≤461
≤522
≤632
≤754
≤821
≤90
≤100

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤41
≤512
≤618
≤731
≤811
≤96
≤1036

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤33
≤48
≤515
≤68
≤710
≤89
≤90
≤100

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k22
<2k153
<5k18
<10k0
<25k0
<50k0
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k175
<2k18
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Products (60): Apartment Visitors Management System (1), Art Gallery Management System (2), BP Monitoring Management System (4), Bank Locker Management System (4), Beauty Parlour Management Syste (1), Beauty Parlour Management System (1), Blood Donor Management System (2), Bus Pass Management System (1), COVID19 Testing Management System (2), Car Rental Project (2), Client Management System (5), Company Visitor Management System (2), Cyber Cafe Management System (5), Daily Expense Tracker System (4), Dairy Farm Shop Management System (5), Doctor Appointment Management System (3), Emergency Ambulance Hiring Portal (8), Employee Leaves Management System (1), Employee Record Management System (4), Fire Reporting System (1), Hospital Management System (12), Hospital Management System in PHP (18), Hostel Management System (3), Job Portal (1), Maid Hiring Management System (3), Management System (1), Men Salon Management System (1), News Portal (2), News Portal Project (1), Nipah Virus Testing Management System (10), Online Book Store (1), Online Fire Reporting System (2), Online Job Portal (1), Online Marriage Registration System (1), Online Notes Sharing System (6), Online Railway Catering System (1), Online Security Guards Hiring System (5), Online Shopping Portal (3), Park Ticketing Management System (2), Rail Pass Management System (7), Restaurant Table Booking System (4), Shopping (1), Small CRM (5), Student Record System (6), Student Study Center Management System (1), Teacher Subject Allocation Management System (6), Teacher Subject Allocation System (1), Teachers Record Management System (5), Tourism Management System (3), User Management System (3), User Management System with Admin Panel (1), User Registration & Login (3), User Registration & Login and User Management System (3), User Registration & Login and User Management System with Admin Panel (2), User Registration & User Management System (2), User Registration Login and User Management System (1), Vehicle Parking Management System (1), Zoo Management System (6), hospital-management-system-in-php (1), hostel-management-system (1)

PublishedBaseTempVulnerabilityProdExpRemEPSSCTICVE
04/27/20246.35.7PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injectionAppointment SoftwareProof-of-ConceptNot Defined0.000450.07CVE-2024-4294
04/27/20243.53.2PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scriptingAppointment SoftwareProof-of-ConceptNot Defined0.000450.04CVE-2024-4293
04/17/20243.53.5PHPGurukul edit-services-details.php cross site scriptingUnknownNot DefinedNot Defined0.000430.05CVE-2024-30986
04/17/20243.53.5PHPGurukul Client Management System edit-client-details.php cross site scriptingUnknownNot DefinedNot Defined0.000430.04CVE-2024-30989
04/17/20243.53.5PHPGurukul Client Management System Search Bar search-invoices.php cross site scriptingUnknownNot DefinedNot Defined0.000430.04CVE-2024-30988
04/17/20243.53.5PHPGurukul Client Management System bwdates-reports-ds.php cross site scriptingUnknownNot DefinedNot Defined0.000430.04CVE-2024-30987
04/17/20246.36.3PHPGurukul Cyber Cafe Management System view-user-detail.php sql injectionUnknownNot DefinedNot Defined0.000430.04CVE-2024-30982
04/17/20246.36.3PHPGurukul Client Management System Invoices Page sql injectionUnknownNot DefinedNot Defined0.000430.03CVE-2024-30990
04/17/20246.36.3PHPGurukul Client Management System BW Dates Reports Page sql injectionUnknownNot DefinedNot Defined0.000430.00CVE-2024-30985
04/17/20245.55.5PHPGurukul Cyber Cafe Management System edit-computer-detail.php sql injectionUnknownNot DefinedNot Defined0.000430.03CVE-2024-30983
04/17/20246.36.3PHPGurukul Cyber Cafe Management System edit-computer-detail.php sql injectionUnknownNot DefinedNot Defined0.000430.04CVE-2024-30981
04/17/20246.36.3PHPGurukul Cyber Cafe Management System manage-computer.php sql injectionUnknownNot DefinedNot Defined0.000430.03CVE-2024-30980
04/16/20246.35.7Phpgurukul Tourism Management System change-image.php unrestricted uploadUnknownProof-of-ConceptNot Defined0.000430.00CVE-2024-32256
04/16/20246.36.1PHPGurukul Tourism Management System create-package.php unrestricted uploadUnknownNot DefinedNot Defined0.000430.04CVE-2024-32254
04/14/20246.35.7PHPGurukul Student Record System edit-subject.php sql injectionUnknownProof-of-ConceptNot Defined0.000450.08CVE-2024-3771
04/14/20246.35.7PHPGurukul Student Record System sql injectionUnknownProof-of-ConceptNot Defined0.000450.04CVE-2024-3770
04/14/20247.36.6PHPGurukul Student Record System login.php sql injectionUnknownProof-of-ConceptNot Defined0.000450.09CVE-2024-3769
04/14/20246.35.7PHPGurukul News Portal search.php sql injectionUnknownProof-of-ConceptNot Defined0.000450.04CVE-2024-3768
04/14/20246.35.7PHPGurukul News Portal edit-post.php sql injectionUnknownProof-of-ConceptNot Defined0.000450.00CVE-2024-3767
04/12/20247.36.6PHPGurukul Small CRM Registration Page sql injectionCustomer Relationship Management SystemProof-of-ConceptNot Defined0.000450.06CVE-2024-3691
04/12/20246.35.7PHPGurukul Small CRM Change Password sql injectionCustomer Relationship Management SystemProof-of-ConceptNot Defined0.000450.00CVE-2024-3690
04/03/20246.36.1PHPGurukul Men Salon Management System index.php sql injectionUnknownNot DefinedNot Defined0.000430.03CVE-2024-30998
03/29/20242.42.3PHPGurukul Emergency Ambulance Hiring Portal Search Request Page search.php cross site scriptingUnknownProof-of-ConceptNot Defined0.000450.04CVE-2024-3091
03/29/20242.42.3PHPGurukul Emergency Ambulance Hiring Portal Add Ambulance Page add-ambulance.php cross site scriptingUnknownProof-of-ConceptNot Defined0.000450.04CVE-2024-3090
03/29/20244.34.1PHPGurukul Emergency Ambulance Hiring Portal Manage Ambulance Page manage-ambulance.php cross-site request forgeryUnknownProof-of-ConceptNot Defined0.000450.03CVE-2024-3089

168 more entries are not shown

Do you know our Splunk app?

Download it now for free!