Page 3 of 13 results (0.002 seconds)

CVSS: 2.1EPSS: 0%CPEs: 101EXPL: 2

Cross-site scripting (XSS) vulnerability in admin/code/tce_edit_answer.php in TCExam before 11.3.008 allows remote authenticated users with level 5 or greater permissions to inject arbitrary web script or HTML via the question_subject_id parameter. Vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en admin/code/tce_edit_answer.php en TCExam anterior a v11.3.008 permite a usuarios autenticados con nivel 5 o permisos superiores, inyectar código web o HTML arbitrario a través del parámetro question_subject_id. TCExam version 11.3.007 suffers from a cross site scripting vulnerability. • http://archives.neohapsis.com/archives/bugtraq/2012-08/0090.html http://freecode.com/projects/tcexam/releases/347125 http://secunia.com/advisories/50141 http://tcexam.git.sourceforge.net/git/gitweb.cgi?p=tcexam/tcexam%3Bh=edf6e08622642f1b2421f4355d98250d9e1b0742 http://www.reactionpenetrationtesting.co.uk/tcexam-cross-site-scripting.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 101EXPL: 5

Multiple SQL injection vulnerabilities in TCExam before 11.3.008 allow remote authenticated users with level 5 or greater permissions to execute arbitrary SQL commands via the subject_module_id parameter to (1) tce_edit_answer.php or (2) tce_edit_question.php. Múltiples vulnerabilidades inyección de código SQL en TCExam anterior a v11.3.008 permite a usuarios remotos autenticados con nivel 5 o permisos superiores ejecutar comandos SQL arbitrarios a través del parámetro subject_module_id en (1) tce_edit_answer.php o (2) tce_edit_question.php. TCExam Edit version 11.3.007 suffers from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/37584 https://www.exploit-db.com/exploits/37585 http://archives.neohapsis.com/archives/bugtraq/2012-08/0079.html http://freecode.com/projects/tcexam/releases/347125 http://secunia.com/advisories/50141 http://tcexam.git.sourceforge.net/git/gitweb.cgi?p=tcexam/tcexam%3Bh=edf6e08622642f1b2421f4355d98250d9e1b0742 http://www.openwall.com/lists/oss-security/2012/08/13/8 http://www.reactionpenetrationtesting.co.uk/tcexam-sql-injection.html http://www.securityfocus. • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

TCExam 11.1.015 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by public/code/tce_page_footer.php and certain other files. TCExam v11.1.015 permite a atacantes remotos obtener información sensible a través de una petición directa a un archivo .php, lo que revela la ruta de instalación en un mensaje de error, como se demostró con public/code/tce_page_footer.php y algunos otros archivos. • http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/tcexam_11.1.015 http://www.openwall.com/lists/oss-security/2011/06/27/6 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •