Lucene search

K

SUNNET Security Vulnerabilities

cve
cve

CVE-2023-35850

SUNNET WMPro portal's file management function has a vulnerability of insufficient filtering for user input. A remote attacker with administrator privilege or a privileged account can exploit this vulnerability to inject and execute arbitrary system commands to perform arbitrary system operations.....

7.2CVSS

7.3AI Score

0.001EPSS

2023-09-18 03:15 AM
11
cve
cve

CVE-2023-35851

SUNNET WMPro portal's FAQ function has insufficient validation for user input. An unauthenticated remote attacker can inject arbitrary SQL commands to obtain sensitive information via a...

7.5CVSS

7.7AI Score

0.001EPSS

2023-09-18 03:15 AM
9
cve
cve

CVE-2023-24836

SUNNET CTMS has vulnerability of path traversal within its file uploading function. An authenticated remote attacker with general user privilege can exploit this vulnerability to upload and execute scripts onto arbitrary directories to perform arbitrary system operation or disrupt...

8.8CVSS

8.7AI Score

0.001EPSS

2023-04-27 02:15 AM
17
cve
cve

CVE-2019-11062

The SUNNET WMPro v5.0 and v5.1 for eLearning system has OS Command Injection via "/teach/course/doajaxfileupload.php". The target server can be exploited without...

9.8CVSS

9.7AI Score

0.014EPSS

2019-07-11 07:15 PM
22
cve
cve

CVE-2021-43359

Sunnet eHRD has broken access control vulnerability, which allows a remote attacker to access account management page after being authenticated as a general user, then perform privilege escalation to execute arbitrary code and control the system or interrupt...

8.8CVSS

9AI Score

0.002EPSS

2021-12-01 02:15 AM
16
cve
cve

CVE-2021-43360

Sunnet eHRD e-mail delivery task scheduleโ€™s serialization function has inadequate input object validation and restriction, which allows a post-authenticated remote attacker with database access privilege, to execute arbitrary code and control the system or interrupt...

8.8CVSS

8.9AI Score

0.003EPSS

2021-12-01 02:15 AM
14
cve
cve

CVE-2021-43358

Sunnet eHRD has inadequate filtering for special characters in URLs, which allows a remote attacker to perform path traversal attacks without authentication, access restricted paths and download system...

7.5CVSS

7.5AI Score

0.003EPSS

2021-12-01 02:15 AM
18
cve
cve

CVE-2020-10509

Sunnet eHRD, a human training and development management system, contains vulnerability of Cross-Site Scripting (XSS), attackers can inject arbitrary command into the system and launch XSS...

6.1CVSS

6AI Score

0.001EPSS

2020-03-27 08:15 AM
46
cve
cve

CVE-2020-10510

Sunnet eHRD, a human training and development management system, contains a vulnerability of Broken Access Control. After login, attackers can use a specific URL, access unauthorized functionality and...

8.1CVSS

6.4AI Score

0.001EPSS

2020-03-27 08:15 AM
46
cve
cve

CVE-2020-10508

Sunnet eHRD, a human training and development management system, improperly stores system files. Attackers can use a specific URL and capture confidential...

7.5CVSS

7.5AI Score

0.001EPSS

2020-03-27 08:15 AM
44