
CVE-2023-45202 – Online Examination System v1.0 - Multiple Open Redirects
https://notcve.org/view.php?id=CVE-2023-45202
01 Nov 2023 — Online Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities. The 'q' parameter of the feed.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL. Online Examination System v1.0 es afectado por múltiples vulnerabilidades de Open Redirect. El parámetro 'q' del recurso feed.php permite a un atacante redirigir a un usuario víctima a un sitio web arbitrario utilizando una URL manipulada. • https://fluidattacks.com/advisories/uchida • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVE-2023-45201 – Online Examination System v1.0 - Multiple Open Redirects
https://notcve.org/view.php?id=CVE-2023-45201
01 Nov 2023 — Online Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities. The 'q' parameter of the admin.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL. Online Examination System v1.0 es afectado por múltiples vulnerabilidades de Open Redirect. El parámetro 'q' del recurso admin.php permite a un atacante redirigir a un usuario víctima a un sitio web arbitrario utilizando una URL manipulada. Online Examination System v1.0 is vulnerable to ... • https://fluidattacks.com/advisories/uchida • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVE-2023-36256
https://notcve.org/view.php?id=CVE-2023-36256
07 Jul 2023 — The Online Examination System Project 1.0 version is vulnerable to Cross-Site Request Forgery (CSRF) attacks. An attacker can craft a malicious link that, when clicked by an admin user, will delete a user account from the database without the admin's consent. The email of the user to be deleted is passed as a parameter in the URL, which can be manipulated by the attacker. This could result in a loss of data. • https://www.exploit-db.com/exploits/51511 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVE-2022-42066
https://notcve.org/view.php?id=CVE-2022-42066
14 Oct 2022 — Online Examination System version 1.0 suffers from a cross site scripting vulnerability via index.php. Online Examination System versión 1.0, sufre una vulnerabilidad de tipo Cross Site Scripting por medio del archivo index.php • https://packetstormsecurity.com/files/168549/Online-Examination-System-1.0-Cross-Site-Scripting.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2021-46307
https://notcve.org/view.php?id=CVE-2021-46307
21 Jan 2022 — An SQL Injection vulnerability exists in Projectworlds Online Examination System 1.0 via the eid parameter in account.php. Se presenta una vulnerabilidad de inyección SQL en Projectworlds Online Examination System versión 1.0, por medio del parámetro eid en el archivo account.php • https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/Projectworlds/2022/Online%20Examination%20System • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2020-26006
https://notcve.org/view.php?id=CVE-2020-26006
24 May 2021 — Project Worlds Online Examination System 1.0 is affected by Cross Site Scripting (XSS) via account.php. Project Worlds Online Examination System versión 1.0, está afectado por una vulnerabilidad de tipo Cross Site Scripting (XSS) por medio del archivo account.php • https://github.com/projectworldsofficial/online-examination-systen-in-php/archive/master.zip • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2020-25411
https://notcve.org/view.php?id=CVE-2020-25411
24 May 2021 — Projectworlds Online Examination System 1.0 is vulnerable to CSRF, which allows a remote attacker to delete the existing user. Projectworlds Online Examination System versión 1.0, es vulnerable a un ataque de tipo CSRF, que permite a un atacante remoto eliminar al usuario existente • https://github.com/projectworldsofficial/online-examination-systen-in-php • CWE-352: Cross-Site Request Forgery (CSRF) •

CVE-2020-29259
https://notcve.org/view.php?id=CVE-2020-29259
09 Dec 2020 — Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the subject or feedback parameter to feedback.php. Una vulnerabilidad de tipo cross-site scripting (XSS) en el Online Examination System versión 1.0 a través del parámetro subject o feedback en el archivo feedback.php • https://asfiyashaikh20.medium.com/cve-2020-29259-persistent-xss-2ef63cc5cee6 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2020-29258
https://notcve.org/view.php?id=CVE-2020-29258
09 Dec 2020 — Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the w parameter to index.php. Una vulnerabilidad de tipo cross-site scripting (XSS) en Online Examination System versión 1.0, por medio del parámetro w en el archivo index.php • https://asfiyashaikh20.medium.com/exploit-for-cve-2020-29258-reflected-cross-site-scripting-xss-vulnerability-957f365a1f3b • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2020-29257
https://notcve.org/view.php?id=CVE-2020-29257
09 Dec 2020 — Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the q parameter to feedback.php. Una vulnerabilidad de tipo cross-site scripting (XSS) en Online Examination System versión 1.0, por medio del parámetro q en el archivo feedback.php • https://asfiyashaikh20.medium.com/exploit-for-cve-2020-29257-reflected-cross-site-scripting-xss-vulnerability-4a7bf9ae7d80 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •