Lucene search

K

Online Examination System Security Vulnerabilities

cve
cve

CVE-2020-25411

Projectworlds Online Examination System 1.0 is vulnerable to CSRF, which allows a remote attacker to delete the existing user.

6.5CVSS

6.4AI Score

0.001EPSS

2021-05-24 01:15 PM
14
cve
cve

CVE-2020-26006

Project Worlds Online Examination System 1.0 is affected by Cross Site Scripting (XSS) via account.php.

6.1CVSS

6AI Score

0.001EPSS

2021-05-24 01:15 PM
17
cve
cve

CVE-2020-29257

Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the q parameter to feedback.php.

6.1CVSS

6AI Score

0.001EPSS

2020-12-09 11:15 PM
17
cve
cve

CVE-2020-29258

Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the w parameter to index.php.

6.1CVSS

6AI Score

0.001EPSS

2020-12-09 11:15 PM
16
cve
cve

CVE-2020-29259

Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the subject or feedback parameter to feedback.php.

5.4CVSS

5.3AI Score

0.001EPSS

2020-12-09 11:15 PM
18
cve
cve

CVE-2021-46307

An SQL Injection vulnerability exists in Projectworlds Online Examination System 1.0 via the eid parameter in account.php.

9.8CVSS

9.8AI Score

0.002EPSS

2022-01-21 04:15 PM
18
cve
cve

CVE-2022-42066

Online Examination System version 1.0 suffers from a cross site scripting vulnerability via index.php.

6.1CVSS

6.1AI Score

0.001EPSS

2022-10-14 03:16 PM
16
2
cve
cve

CVE-2023-36256

The Online Examination System Project 1.0 version is vulnerable to Cross-Site Request Forgery (CSRF) attacks. An attacker can craft a malicious link that, when clicked by an admin user, will delete a user account from the database without the admin's consent. The email of the user to be deleted is ...

6.5CVSS

6.5AI Score

0.001EPSS

2023-07-07 06:15 PM
15
cve
cve

CVE-2023-45111

Online Examination System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'email' parameter of the feed.php resource does not validate the characters received and they are sent unfiltered to the database.

9.8CVSS

9.8AI Score

0.001EPSS

2023-11-02 02:15 AM
33
cve
cve

CVE-2023-45115

Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'ch' parameter of the /update.php?q=addqns resource does not validate the characters received and they are sent unfiltered to the database.

9.8CVSS

9.1AI Score

0.001EPSS

2023-12-21 04:15 PM
12
cve
cve

CVE-2023-45116

Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'demail' parameter of the /update.php resource does not validate the characters received and they are sent unfiltered to the database.

9.8CVSS

9.1AI Score

0.001EPSS

2023-12-21 04:15 PM
6
cve
cve

CVE-2023-45117

Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'eid' parameter of the /update.php?q=rmquiz resource does not validate the characters received and they are sent unfiltered to the database.

9.8CVSS

9.1AI Score

0.001EPSS

2023-12-21 04:15 PM
13
cve
cve

CVE-2023-45118

Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'fdid' parameter of the /update.php resource does not validate the characters received and they are sent unfiltered to the database.

9.8CVSS

9.1AI Score

0.001EPSS

2023-12-21 04:15 PM
12
cve
cve

CVE-2023-45119

Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'n' parameter of the /update.php?q=quiz resource does not validate the characters received and they are sent unfiltered to the database.

9.8CVSS

9.1AI Score

0.001EPSS

2023-12-21 04:15 PM
12
cve
cve

CVE-2023-45120

Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'qid' parameter of the /update.php?q=quiz&step=2 resource does not validate the characters received and they are sent unfiltered to the database.

9.8CVSS

9.1AI Score

0.001EPSS

2023-12-21 05:15 PM
14
cve
cve

CVE-2023-45121

Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'desc' parameter of the /update.php?q=addquiz resource does not validate the characters received and they are sent unfiltered to the database.

9.8CVSS

9.1AI Score

0.001EPSS

2023-12-21 05:15 PM
10
cve
cve

CVE-2023-45201

Online Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities. The 'q' parameter of the admin.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL.

6.1CVSS

6.2AI Score

0.0005EPSS

2023-11-01 10:15 PM
23
cve
cve

CVE-2023-45202

Online Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities. The 'q' parameter of the feed.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL.

6.1CVSS

6.2AI Score

0.0005EPSS

2023-11-01 11:15 PM
24
cve
cve

CVE-2023-45203

Online Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities. The 'q' parameter of the login.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL.

6.1CVSS

6.2AI Score

0.0005EPSS

2023-11-01 11:15 PM
28