Page 4 of 37 results (0.004 seconds)

CVSS: 4.0EPSS: 0%CPEs: 1EXPL: 1

A vulnerability classified as problematic was found in Campcodes Online Examination System 1.0. Affected by this vulnerability is an unknown functionality of the file /adminpanel/admin/facebox_modal/updateCourse.php. The manipulation of the argument id leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. • https://github.com/Beatriz-ai-boop/cve/blob/main/report/3.pdf https://vuldb.com/?ctiid.258031 https://vuldb.com/?id.258031 https://vuldb.com/?submit.304748 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.0EPSS: 0%CPEs: 1EXPL: 2

A vulnerability classified as problematic has been found in Campcodes Online Examination System 1.0. Affected is an unknown function of the file /adminpanel/admin/facebox_modal/updateExaminee.php. The manipulation of the argument id leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. • https://github.com/ally-petitt/CVE-2024-29399 https://github.com/Beatriz-ai-boop/cve/blob/main/report/2.pdf https://vuldb.com/?ctiid.258030 https://vuldb.com/?id.258030 https://vuldb.com/?submit.304747 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in Campcodes Online Examination System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /adminpanel/admin/facebox_modal/updateCourse.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. • https://github.com/Beatriz-ai-boop/cve/blob/main/report/1.pdf https://vuldb.com/?ctiid.258029 https://vuldb.com/?id.258029 https://vuldb.com/?submit.304746 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'desc' parameter of the /update.php?q=addquiz resource does not validate the characters received and they are sent unfiltered to the database. Online Examination System v1.0 es afectado por múltiples vulnerabilidades de inyección SQL autenticadas. El parámetro 'desc' del recurso update.php no valida los caracteres recibidos y se envían sin filtrar a la base de datos. • https://fluidattacks.com/advisories/argerich https://projectworlds.in • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'qid' parameter of the /update.php?q=quiz&step=2 resource does not validate the characters received and they are sent unfiltered to the database. Online Examination System v1.0 es afectado por múltiples vulnerabilidades de inyección SQL autenticadas. El parámetro 'qid' del recurso update.php no valida los caracteres recibidos y se envían sin filtrar a la base de datos. • https://fluidattacks.com/advisories/argerich https://projectworlds.in • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •