3 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Multiple SQL injection vulnerabilities in TCExam before 5.1.000 allow remote attackers to execute arbitrary SQL commands via unspecified vectors. Múltiples vulnerabilidades de inyección SQL en TCExam versiones anteriores a 5.1.000 permiten a atacantes remotos ejecutar comandos SQL de su elección mediante vectores no especificados. • http://secunia.com/advisories/27940 http://sourceforge.net/project/shownotes.php?release_id=559646&group_id=159398 http://www.securityfocus.com/bid/26760 https://exchange.xforce.ibmcloud.com/vulnerabilities/38920 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.8EPSS: 1%CPEs: 1EXPL: 1

Dynamic variable evaluation vulnerability in shared/config/tce_config.php in TCExam 4.0.011 and earlier allows remote attackers to conduct cross-site scripting (XSS) and possibly other attacks by modifying critical variables such as $_SERVER, as demonstrated by injecting web script via the _SERVER[SCRIPT_NAME] parameter. Vulnerabilidad de evaluación de variable dinámica en shared/config/tce_config.php en TCExam 4.0.011 y anteriores permite a atacantes remotos llevar a cabo ataques de secuencias de comandos en sitios cruzados (XSS) y posiblemente otros ataques modificando variables críticas como $_SERVER, como ha sido demostrado inyectando secuencias de comandos web mediante el parámetro _SERVER[SCRIPT_NAME]. • https://www.exploit-db.com/exploits/3816 http://secunia.com/advisories/25008 http://sourceforge.net/forum/forum.php?forum_id=690912 http://www.attrition.org/pipermail/vim/2007-May/001572.html http://www.securityfocus.com/bid/23704 https://exchange.xforce.ibmcloud.com/vulnerabilities/33957 •

CVSS: 7.8EPSS: 2%CPEs: 1EXPL: 1

shared/code/tce_tmx.php in TCExam 4.0.011 and earlier allows remote attackers to create arbitrary PHP files in cache/ by placing file contents and directory traversal manipulations into a SessionUserLang cookie to public/code/index.php. shared/code/tce_tmx.php en TCExam 4.0.011 y anteriores permite a atacantes remotos crear ficheros PHP de su elección en cache/ poniendo contenidos y manipulaciones de cruce de directorios en una cookie SessionUserLang a public/code/index.php. • https://www.exploit-db.com/exploits/3816 http://secunia.com/advisories/25008 http://sourceforge.net/forum/forum.php?forum_id=690912 http://www.attrition.org/pipermail/vim/2007-May/001571.html http://www.securityfocus.com/bid/23705 http://www.vupen.com/english/advisories/2007/1583 https://exchange.xforce.ibmcloud.com/vulnerabilities/33958 •