Page 7 of 37 results (0.005 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Online Examination System version 1.0 suffers from a cross site scripting vulnerability via index.php. Online Examination System versión 1.0, sufre una vulnerabilidad de tipo Cross Site Scripting por medio del archivo index.php • https://packetstormsecurity.com/files/168549/Online-Examination-System-1.0-Cross-Site-Scripting.html https://projectworlds.in/free-projects/php-projects/online-examination • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

An SQL Injection vulnerability exists in Projectworlds Online Examination System 1.0 via the eid parameter in account.php. Se presenta una vulnerabilidad de inyección SQL en Projectworlds Online Examination System versión 1.0, por medio del parámetro eid en el archivo account.php • https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/Projectworlds/2022/Online%20Examination%20System • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Project Worlds Online Examination System 1.0 is affected by Cross Site Scripting (XSS) via account.php. Project Worlds Online Examination System versión 1.0, está afectado por una vulnerabilidad de tipo Cross Site Scripting (XSS) por medio del archivo account.php • https://github.com/projectworldsofficial/online-examination-systen-in-php/archive/master.zip https://nikhilkumar01.medium.com/cve-2020-26006-31f847e16019 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Projectworlds Online Examination System 1.0 is vulnerable to CSRF, which allows a remote attacker to delete the existing user. Projectworlds Online Examination System versión 1.0, es vulnerable a un ataque de tipo CSRF, que permite a un atacante remoto eliminar al usuario existente • https://github.com/projectworldsofficial/online-examination-systen-in-php https://nikhilkumar01.medium.com/cve-2020-25411-a245bdf88fb5 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the subject or feedback parameter to feedback.php. Una vulnerabilidad de tipo cross-site scripting (XSS) en el Online Examination System versión 1.0 a través del parámetro subject o feedback en el archivo feedback.php • https://asfiyashaikh20.medium.com/cve-2020-29259-persistent-xss-2ef63cc5cee6 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •