The NVD is the U.S. government repository of standards based vulnerability management data represented using the Security Content Automation Protocol (SCAP). This data enables automation of vulnerability management, security measurement, and compliance. The NVD includes databases of security checklist references, security-related software flaws, product names, and impact metrics.
For information on how to cite the NVD, including the database's Digital Object Identifier (DOI), please consult NIST's Public Data Repository.
Legal Disclaimer:
Here is where you can read the NVD legal disclaimer.
-
CVE-2025-25352 - A SQL Injection vulnerability was found in /admin/aboutus.php in PHPGurukul Land Record System v1.0, which allows remote attackers to execute arbitrary code via the pagetitle POST request parameter.
Published: February 13, 2025; 11:16:49 AM -0500V3.1: 7.2 HIGH
-
CVE-2025-25354 - A SQL Injection was found in /admin/admin-profile.php in PHPGurukul Land Record System v1.0, which allows remote attackers to execute arbitrary code via the contactnumber POST request parameter.
Published: February 13, 2025; 11:16:49 AM -0500V3.1: 7.2 HIGH
-
CVE-2025-25356 - A SQL Injection vulnerability was found in /admin/bwdates-reports-details.php in PHPGurukul Land Record System v1.0, which allows remote attackers to execute arbitrary code via the " todate" POST request parameter.
Published: February 13, 2025; 11:16:49 AM -0500V3.1: 7.2 HIGH
-
CVE-2025-25357 - A SQL Injection vulnerability was found in /admin/contactus.php in PHPGurukul Land Record System v1.0, which allows remote attackers to execute arbitrary code via the email POST request parameter.
Published: February 13, 2025; 11:16:49 AM -0500V3.1: 7.2 HIGH
-
CVE-2025-25351 - PHPGurukul Daily Expense Tracker System v1.1 is vulnerable to SQL Injection in /dets/add-expense.php via the dateexpense parameter.
Published: February 12, 2025; 11:15:46 AM -0500V3.1: 9.8 CRITICAL
-
CVE-2025-25349 - PHPGurukul Daily Expense Tracker System v1.1 is vulnerable to SQL Injection in /dets/add-expense.php via the costitem parameter.
Published: February 12, 2025; 11:15:46 AM -0500V3.1: 9.8 CRITICAL
-
CVE-2024-3086 - A vulnerability classified as problematic was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. Affected by this vulnerability is an unknown functionality of the file ambulance-tracking.php of the component Ambulance Tracking Page. The ma... read CVE-2024-3086
Published: March 30, 2024; 5:15:22 AM -0400V3.1: 6.1 MEDIUM
-
CVE-2024-3089 - A vulnerability has been found in PHPGurukul Emergency Ambulance Hiring Portal 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/manage-ambulance.php of the component Manage Ambulance Page. The manipulat... read CVE-2024-3089
Published: March 30, 2024; 8:15:07 AM -0400V3.1: 4.3 MEDIUM
-
CVE-2024-3091 - A vulnerability was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. It has been classified as problematic. Affected is an unknown function of the file /admin/search.php of the component Search Request Page. The manipulation leads to cro... read CVE-2024-3091
Published: March 30, 2024; 10:15:07 AM -0400V3.1: 5.4 MEDIUM
-
CVE-2024-3085 - A vulnerability classified as critical has been found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. Affected is an unknown function of the file /admin/login.php of the component Admin Login Page. The manipulation of the argument username le... read CVE-2024-3085
Published: March 30, 2024; 5:15:22 AM -0400V3.1: 9.8 CRITICAL
-
CVE-2024-3087 - A vulnerability, which was classified as critical, has been found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. Affected by this issue is some unknown functionality of the file ambulance-tracking.php of the component Ambulance Tracking Page... read CVE-2024-3087
Published: March 30, 2024; 7:15:50 AM -0400V3.1: 9.8 CRITICAL
-
CVE-2024-3090 - A vulnerability was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0 and classified as problematic. This issue affects some unknown processing of the file /admin/add-ambulance.php of the component Add Ambulance Page. The manipulation of t... read CVE-2024-3090
Published: March 30, 2024; 9:15:45 AM -0400V3.1: 4.8 MEDIUM
-
CVE-2024-3084 - A vulnerability was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. It has been rated as problematic. This issue affects some unknown processing of the component Hire an Ambulance Page. The manipulation of the argument Patient Name/Rela... read CVE-2024-3084
Published: March 30, 2024; 4:15:07 AM -0400V3.1: 6.1 MEDIUM
-
CVE-2025-21377 - NTLM Hash Disclosure Spoofing Vulnerability
Published: February 11, 2025; 1:15:36 PM -0500V3.1: 6.5 MEDIUM
-
CVE-2025-21379 - DHCP Client Service Remote Code Execution Vulnerability
Published: February 11, 2025; 1:15:36 PM -0500V3.1: 7.1 HIGH
-
CVE-2025-21397 - Microsoft Office Remote Code Execution Vulnerability
Published: February 11, 2025; 1:15:38 PM -0500V3.1: 7.8 HIGH
-
CVE-2025-21400 - Microsoft SharePoint Server Remote Code Execution Vulnerability
Published: February 11, 2025; 1:15:38 PM -0500V3.1: 8.0 HIGH
-
CVE-2025-21406 - Windows Telephony Service Remote Code Execution Vulnerability
Published: February 11, 2025; 1:15:38 PM -0500V3.1: 8.8 HIGH
-
CVE-2025-21407 - Windows Telephony Service Remote Code Execution Vulnerability
Published: February 11, 2025; 1:15:39 PM -0500V3.1: 8.8 HIGH
-
CVE-2025-21420 - Windows Disk Cleanup Tool Elevation of Privilege Vulnerability
Published: February 11, 2025; 1:15:40 PM -0500V3.1: 7.8 HIGH