Lucene search

K

Internet Campus Solution Security Vulnerabilities

cve
cve

CVE-2020-8434

Jenzabar JICS (aka Internet Campus Solution) before 9.0.1 Patch 3, 9.1 before 9.1.2 Patch 2, and 9.2 before 9.2.2 Patch 8 has session cookies that are a deterministic function of the username. There is a hard-coded password to supply a PBKDF feeding into AES to encrypt a username and base64 encode....

9.8CVSS

9.3AI Score

0.002EPSS

2020-05-19 01:15 PM
17
cve
cve

CVE-2019-10012

Jenzabar JICS (aka Internet Campus Solution) before 9 allows remote attackers to upload and execute arbitrary .aspx code by placing it in a ZIP archive and using the MoxieManager (for .NET) plugin before 2.1.4 in the moxiemanager directory within the installation folder...

7.5CVSS

7.8AI Score

0.003EPSS

2019-03-25 07:29 PM
27
cve
cve

CVE-2019-10011

ICS/StaticPages/AddTestUsers.aspx in Jenzabar JICS (aka Internet Campus Solution) before 2019-02-06 allows remote attackers to create an arbitrary number of accounts with a password of...

9.8CVSS

9.4AI Score

0.012EPSS

2019-03-25 07:29 PM
23