// For flags

CVE-2023-45121

Online Examination System v1.0 - Multiple Authenticated SQL Injections (SQLi)

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'desc' parameter of the /update.php?q=addquiz resource does not validate the characters received and they are sent unfiltered to the database.

Online Examination System v1.0 es afectado por múltiples vulnerabilidades de inyección SQL autenticadas. El parámetro 'desc' del recurso update.php no valida los caracteres recibidos y se envían sin filtrar a la base de datos.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-10-04 CVE Reserved
  • 2023-12-21 CVE Published
  • 2023-12-29 EPSS Updated
  • 2024-08-02 CVE Updated
  • 2024-08-02 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
  • CAPEC-66: SQL Injection
References (2)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Projectworlds
Search vendor "Projectworlds"
Online Examination System
Search vendor "Projectworlds" for product "Online Examination System"
1.0
Search vendor "Projectworlds" for product "Online Examination System" and version "1.0"
-
Affected