All the vulnerabilites related to projectworlds - online_examination_system
Vulnerability from fkie_nvd
Published
2023-12-21 17:15
Modified
2024-11-21 08:26
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'qid' parameter of the /update.php?q=quiz&step=2 resource does not validate the characters received and they are sent unfiltered to the database.
References
▼ | URL | Tags | |
---|---|---|---|
help@fluidattacks.com | https://fluidattacks.com/advisories/argerich/ | Exploit, Third Party Advisory | |
help@fluidattacks.com | https://projectworlds.in/ | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://fluidattacks.com/advisories/argerich/ | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://projectworlds.in/ | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
projectworlds | online_examination_system | 1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:projectworlds:online_examination_system:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "32029B59-C9C3-4474-8BF6-D5A0410EB748", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u00a0The \u0027qid\u0027 parameter of the /update.php?q=quiz\u0026step=2 resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n" }, { "lang": "es", "value": "Online Examination System v1.0 es afectado por m\u00faltiples vulnerabilidades de inyecci\u00f3n SQL autenticadas. El par\u00e1metro \u0027qid\u0027 del recurso update.php no valida los caracteres recibidos y se env\u00edan sin filtrar a la base de datos." } ], "id": "CVE-2023-45120", "lastModified": "2024-11-21T08:26:23.490", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "help@fluidattacks.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-12-21T17:15:08.153", "references": [ { "source": "help@fluidattacks.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "source": "help@fluidattacks.com", "tags": [ "Product" ], "url": "https://projectworlds.in/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://projectworlds.in/" } ], "sourceIdentifier": "help@fluidattacks.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "help@fluidattacks.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-10-14 15:16
Modified
2024-11-21 07:24
Severity ?
Summary
Online Examination System version 1.0 suffers from a cross site scripting vulnerability via index.php.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
projectworlds | online_examination_system | 1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:projectworlds:online_examination_system:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "32029B59-C9C3-4474-8BF6-D5A0410EB748", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Online Examination System version 1.0 suffers from a cross site scripting vulnerability via index.php." }, { "lang": "es", "value": "Online Examination System versi\u00f3n 1.0, sufre una vulnerabilidad de tipo Cross Site Scripting por medio del archivo index.php" } ], "id": "CVE-2022-42066", "lastModified": "2024-11-21T07:24:19.010", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-10-14T15:16:23.743", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://packetstormsecurity.com/files/168549/Online-Examination-System-1.0-Cross-Site-Scripting.html" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://projectworlds.in/free-projects/php-projects/online-examination/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://packetstormsecurity.com/files/168549/Online-Examination-System-1.0-Cross-Site-Scripting.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://projectworlds.in/free-projects/php-projects/online-examination/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-11-01 23:15
Modified
2024-11-21 08:26
Severity ?
Summary
Online Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities. The 'q' parameter of the login.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL.
References
▼ | URL | Tags | |
---|---|---|---|
help@fluidattacks.com | https://fluidattacks.com/advisories/uchida | Exploit, Third Party Advisory | |
help@fluidattacks.com | https://projectworlds.in/ | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://fluidattacks.com/advisories/uchida | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://projectworlds.in/ | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
projectworlds | online_examination_system | 1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:projectworlds:online_examination_system:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "32029B59-C9C3-4474-8BF6-D5A0410EB748", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Online Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities. The \u0027q\u0027 parameter of the login.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL.\n\n" }, { "lang": "es", "value": "Online Examination System v1.0 es afectado por m\u00faltiples vulnerabilidades de Open Redirect. El par\u00e1metro \u0027q\u0027 del recurso login.php permite a un atacante redirigir a un usuario v\u00edctima a un sitio web arbitrario utilizando una URL manipulada." } ], "id": "CVE-2023-45203", "lastModified": "2024-11-21T08:26:32.640", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "help@fluidattacks.com", "type": "Primary" } ] }, "published": "2023-11-01T23:15:08.047", "references": [ { "source": "help@fluidattacks.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://fluidattacks.com/advisories/uchida" }, { "source": "help@fluidattacks.com", "tags": [ "Product" ], "url": "https://projectworlds.in/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://fluidattacks.com/advisories/uchida" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://projectworlds.in/" } ], "sourceIdentifier": "help@fluidattacks.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-601" } ], "source": "help@fluidattacks.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-12-21 17:15
Modified
2024-11-21 08:26
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'desc' parameter of the /update.php?q=addquiz resource does not validate the characters received and they are sent unfiltered to the database.
References
▼ | URL | Tags | |
---|---|---|---|
help@fluidattacks.com | https://fluidattacks.com/advisories/argerich/ | Exploit, Third Party Advisory | |
help@fluidattacks.com | https://projectworlds.in/ | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://fluidattacks.com/advisories/argerich/ | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://projectworlds.in/ | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
projectworlds | online_examination_system | 1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:projectworlds:online_examination_system:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "32029B59-C9C3-4474-8BF6-D5A0410EB748", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u00a0The \u0027desc\u0027 parameter of the /update.php?q=addquiz resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n" }, { "lang": "es", "value": "Online Examination System v1.0 es afectado por m\u00faltiples vulnerabilidades de inyecci\u00f3n SQL autenticadas. El par\u00e1metro \u0027desc\u0027 del recurso update.php no valida los caracteres recibidos y se env\u00edan sin filtrar a la base de datos." } ], "id": "CVE-2023-45121", "lastModified": "2024-11-21T08:26:23.627", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "help@fluidattacks.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-12-21T17:15:08.440", "references": [ { "source": "help@fluidattacks.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "source": "help@fluidattacks.com", "tags": [ "Product" ], "url": "https://projectworlds.in/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://projectworlds.in/" } ], "sourceIdentifier": "help@fluidattacks.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "help@fluidattacks.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-11-01 23:15
Modified
2024-11-21 08:26
Severity ?
Summary
Online Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities. The 'q' parameter of the feed.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL.
References
▼ | URL | Tags | |
---|---|---|---|
help@fluidattacks.com | https://fluidattacks.com/advisories/uchida | Exploit, Third Party Advisory | |
help@fluidattacks.com | https://projectworlds.in/ | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://fluidattacks.com/advisories/uchida | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://projectworlds.in/ | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
projectworlds | online_examination_system | 1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:projectworlds:online_examination_system:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "32029B59-C9C3-4474-8BF6-D5A0410EB748", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Online Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities. The \u0027q\u0027 parameter of the feed.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL.\n\n" }, { "lang": "es", "value": "Online Examination System v1.0 es afectado por m\u00faltiples vulnerabilidades de Open Redirect. El par\u00e1metro \u0027q\u0027 del recurso feed.php permite a un atacante redirigir a un usuario v\u00edctima a un sitio web arbitrario utilizando una URL manipulada." } ], "id": "CVE-2023-45202", "lastModified": "2024-11-21T08:26:32.513", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "help@fluidattacks.com", "type": "Primary" } ] }, "published": "2023-11-01T23:15:07.950", "references": [ { "source": "help@fluidattacks.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://fluidattacks.com/advisories/uchida" }, { "source": "help@fluidattacks.com", "tags": [ "Product" ], "url": "https://projectworlds.in/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://fluidattacks.com/advisories/uchida" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://projectworlds.in/" } ], "sourceIdentifier": "help@fluidattacks.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-601" } ], "source": "help@fluidattacks.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-12-21 16:15
Modified
2024-11-21 08:26
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'fdid' parameter of the /update.php resource does not validate the characters received and they are sent unfiltered to the database.
References
▼ | URL | Tags | |
---|---|---|---|
help@fluidattacks.com | https://fluidattacks.com/advisories/argerich/ | Exploit, Third Party Advisory | |
help@fluidattacks.com | https://projectworlds.in/ | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://fluidattacks.com/advisories/argerich/ | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://projectworlds.in/ | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
projectworlds | online_examination_system | 1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:projectworlds:online_examination_system:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "32029B59-C9C3-4474-8BF6-D5A0410EB748", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u00a0The \u0027fdid\u0027 parameter of the /update.php resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n" }, { "lang": "es", "value": "Online Examination System v1.0 es afectado por m\u00faltiples vulnerabilidades de inyecci\u00f3n SQL autenticadas. El par\u00e1metro \u0027fdid\u0027 del recurso update.php no valida los caracteres recibidos y se env\u00edan sin filtrar a la base de datos." } ], "id": "CVE-2023-45118", "lastModified": "2024-11-21T08:26:23.233", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "help@fluidattacks.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-12-21T16:15:08.750", "references": [ { "source": "help@fluidattacks.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "source": "help@fluidattacks.com", "tags": [ "Product" ], "url": "https://projectworlds.in/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://projectworlds.in/" } ], "sourceIdentifier": "help@fluidattacks.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "help@fluidattacks.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-01-21 16:15
Modified
2024-11-21 06:33
Severity ?
Summary
An SQL Injection vulnerability exists in Projectworlds Online Examination System 1.0 via the eid parameter in account.php.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
projectworlds | online_examination_system | 1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:projectworlds:online_examination_system:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "32029B59-C9C3-4474-8BF6-D5A0410EB748", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An SQL Injection vulnerability exists in Projectworlds Online Examination System 1.0 via the eid parameter in account.php." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de inyecci\u00f3n SQL en Projectworlds Online Examination System versi\u00f3n 1.0, por medio del par\u00e1metro eid en el archivo account.php" } ], "id": "CVE-2021-46307", "lastModified": "2024-11-21T06:33:51.040", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-01-21T16:15:08.140", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/Projectworlds/2022/Online%20Examination%20System" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/Projectworlds/2022/Online%20Examination%20System" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-11-01 22:15
Modified
2024-11-21 08:26
Severity ?
Summary
Online Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities. The 'q' parameter of the admin.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL.
References
▼ | URL | Tags | |
---|---|---|---|
help@fluidattacks.com | https://fluidattacks.com/advisories/uchida | Exploit, Third Party Advisory | |
help@fluidattacks.com | https://projectworlds.in/ | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://fluidattacks.com/advisories/uchida | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://projectworlds.in/ | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
projectworlds | online_examination_system | 1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:projectworlds:online_examination_system:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "32029B59-C9C3-4474-8BF6-D5A0410EB748", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Online Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities.\u00a0The \u0027q\u0027 parameter of the admin.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL.\n\n" }, { "lang": "es", "value": "Online Examination System v1.0 es afectado por m\u00faltiples vulnerabilidades de Open Redirect. El par\u00e1metro \u0027q\u0027 del recurso admin.php permite a un atacante redirigir a un usuario v\u00edctima a un sitio web arbitrario utilizando una URL manipulada." } ], "id": "CVE-2023-45201", "lastModified": "2024-11-21T08:26:32.373", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "help@fluidattacks.com", "type": "Primary" } ] }, "published": "2023-11-01T22:15:08.643", "references": [ { "source": "help@fluidattacks.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://fluidattacks.com/advisories/uchida" }, { "source": "help@fluidattacks.com", "tags": [ "Product" ], "url": "https://projectworlds.in/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://fluidattacks.com/advisories/uchida" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://projectworlds.in/" } ], "sourceIdentifier": "help@fluidattacks.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-601" } ], "source": "help@fluidattacks.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-601" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-12-21 16:15
Modified
2024-11-21 08:26
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'demail' parameter of the /update.php resource does not validate the characters received and they are sent unfiltered to the database.
References
▼ | URL | Tags | |
---|---|---|---|
help@fluidattacks.com | https://fluidattacks.com/advisories/argerich/ | Exploit, Third Party Advisory | |
help@fluidattacks.com | https://projectworlds.in/ | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://fluidattacks.com/advisories/argerich/ | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://projectworlds.in/ | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
projectworlds | online_examination_system | 1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:projectworlds:online_examination_system:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "32029B59-C9C3-4474-8BF6-D5A0410EB748", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u00a0The \u0027demail\u0027 parameter of the /update.php resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n" }, { "lang": "es", "value": "Online Examination System v1.0 es afectado por m\u00faltiples vulnerabilidades de inyecci\u00f3n SQL autenticadas. El par\u00e1metro \u0027demail\u0027 del recurso update.php no valida los caracteres recibidos y se env\u00edan sin filtrar a la base de datos." } ], "id": "CVE-2023-45116", "lastModified": "2024-11-21T08:26:22.950", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "help@fluidattacks.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-12-21T16:15:08.040", "references": [ { "source": "help@fluidattacks.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "source": "help@fluidattacks.com", "tags": [ "Product" ], "url": "https://projectworlds.in/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://projectworlds.in/" } ], "sourceIdentifier": "help@fluidattacks.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "help@fluidattacks.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-12-21 16:15
Modified
2024-11-21 08:26
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'eid' parameter of the /update.php?q=rmquiz resource does not validate the characters received and they are sent unfiltered to the database.
References
▼ | URL | Tags | |
---|---|---|---|
help@fluidattacks.com | https://fluidattacks.com/advisories/argerich/ | Issue Tracking, Third Party Advisory | |
help@fluidattacks.com | https://projectworlds.in/ | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://fluidattacks.com/advisories/argerich/ | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://projectworlds.in/ | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
projectworlds | online_examination_system | 1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:projectworlds:online_examination_system:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "32029B59-C9C3-4474-8BF6-D5A0410EB748", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u00a0The \u0027eid\u0027 parameter of the /update.php?q=rmquiz resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n" }, { "lang": "es", "value": "Online Examination System v1.0 es afectado por m\u00faltiples vulnerabilidades de inyecci\u00f3n SQL autenticadas. El par\u00e1metro \u0027eid\u0027 del recurso update.php no valida los caracteres recibidos y se env\u00edan sin filtrar a la base de datos." } ], "id": "CVE-2023-45117", "lastModified": "2024-11-21T08:26:23.087", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "help@fluidattacks.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-12-21T16:15:08.380", "references": [ { "source": "help@fluidattacks.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "source": "help@fluidattacks.com", "tags": [ "Product" ], "url": "https://projectworlds.in/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://projectworlds.in/" } ], "sourceIdentifier": "help@fluidattacks.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "help@fluidattacks.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-12-21 16:15
Modified
2024-11-21 08:26
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'n' parameter of the /update.php?q=quiz resource does not validate the characters received and they are sent unfiltered to the database.
References
▼ | URL | Tags | |
---|---|---|---|
help@fluidattacks.com | https://fluidattacks.com/advisories/argerich/ | Exploit, Third Party Advisory | |
help@fluidattacks.com | https://projectworlds.in/ | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://fluidattacks.com/advisories/argerich/ | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://projectworlds.in/ | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
projectworlds | online_examination_system | 1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:projectworlds:online_examination_system:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "32029B59-C9C3-4474-8BF6-D5A0410EB748", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u00a0The \u0027n\u0027 parameter of the /update.php?q=quiz resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n" }, { "lang": "es", "value": "Online Examination System v1.0 es afectado por m\u00faltiples vulnerabilidades de inyecci\u00f3n SQL autenticadas. El par\u00e1metro \u0027n\u0027 del recurso update.php no valida los caracteres recibidos y se env\u00edan sin filtrar a la base de datos." } ], "id": "CVE-2023-45119", "lastModified": "2024-11-21T08:26:23.363", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "help@fluidattacks.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-12-21T16:15:09.197", "references": [ { "source": "help@fluidattacks.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "source": "help@fluidattacks.com", "tags": [ "Product" ], "url": "https://projectworlds.in/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://projectworlds.in/" } ], "sourceIdentifier": "help@fluidattacks.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "help@fluidattacks.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-12-21 16:15
Modified
2024-11-21 08:26
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'ch' parameter of the /update.php?q=addqns resource does not validate the characters received and they are sent unfiltered to the database.
References
▼ | URL | Tags | |
---|---|---|---|
help@fluidattacks.com | https://fluidattacks.com/advisories/argerich/ | Exploit, Third Party Advisory | |
help@fluidattacks.com | https://projectworlds.in/ | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://fluidattacks.com/advisories/argerich/ | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://projectworlds.in/ | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
projectworlds | online_examination_system | 1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:projectworlds:online_examination_system:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "32029B59-C9C3-4474-8BF6-D5A0410EB748", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u00a0The \u0027ch\u0027 parameter of the\u00a0/update.php?q=addqns\u00a0resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n" }, { "lang": "es", "value": "Online Examination System v1.0 es afectado por m\u00faltiples vulnerabilidades de inyecci\u00f3n SQL autenticadas. El par\u00e1metro \u0027ch\u0027 del recurso update.php no valida los caracteres recibidos y se env\u00edan sin filtrar a la base de datos." } ], "id": "CVE-2023-45115", "lastModified": "2024-11-21T08:26:22.820", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "help@fluidattacks.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-12-21T16:15:07.517", "references": [ { "source": "help@fluidattacks.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "source": "help@fluidattacks.com", "tags": [ "Product" ], "url": "https://projectworlds.in/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://projectworlds.in/" } ], "sourceIdentifier": "help@fluidattacks.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "help@fluidattacks.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-08-15 17:15
Modified
2024-08-19 19:35
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
Projectworlds Online Examination System v1.0 is vulnerable to SQL Injection via the subject parameter in feed.php.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/ganzhi-qcy/cve/issues/6 | Exploit, Issue Tracking, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
projectworlds | online_examination_system | 1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:projectworlds:online_examination_system:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "32029B59-C9C3-4474-8BF6-D5A0410EB748", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Projectworlds Online Examination System v1.0 is vulnerable to SQL Injection via the subject parameter in feed.php." }, { "lang": "es", "value": " Projectworlds Online Examination System v1.0 es vulnerable a la inyecci\u00f3n SQL a trav\u00e9s del par\u00e1metro subject en feed.php." } ], "id": "CVE-2024-42843", "lastModified": "2024-08-19T19:35:09.180", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-08-15T17:15:18.400", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/ganzhi-qcy/cve/issues/6" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
cve-2024-42843
Vulnerability from cvelistv5
Published
2024-08-15 00:00
Modified
2024-08-19 18:36
Severity ?
EPSS score ?
Summary
Projectworlds Online Examination System v1.0 is vulnerable to SQL Injection via the subject parameter in feed.php.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:projectworlds:online_examination_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "online_examination_system", "vendor": "projectworlds", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-42843", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-19T17:27:14.361428Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-19T18:36:07.165Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Projectworlds Online Examination System v1.0 is vulnerable to SQL Injection via the subject parameter in feed.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-15T16:45:53.063149", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/ganzhi-qcy/cve/issues/6" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-42843", "datePublished": "2024-08-15T00:00:00", "dateReserved": "2024-08-05T00:00:00", "dateUpdated": "2024-08-19T18:36:07.165Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-42066
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 12:56
Severity ?
EPSS score ?
Summary
Online Examination System version 1.0 suffers from a cross site scripting vulnerability via index.php.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:56:39.569Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://packetstormsecurity.com/files/168549/Online-Examination-System-1.0-Cross-Site-Scripting.html" }, { "tags": [ "x_transferred" ], "url": "https://projectworlds.in/free-projects/php-projects/online-examination/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Online Examination System version 1.0 suffers from a cross site scripting vulnerability via index.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-14T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://packetstormsecurity.com/files/168549/Online-Examination-System-1.0-Cross-Site-Scripting.html" }, { "url": "https://projectworlds.in/free-projects/php-projects/online-examination/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-42066", "datePublished": "2022-10-14T00:00:00", "dateReserved": "2022-10-03T00:00:00", "dateUpdated": "2024-08-03T12:56:39.569Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45118
Vulnerability from cvelistv5
Published
2023-12-21 15:51
Modified
2024-08-02 20:14
Severity ?
EPSS score ?
Summary
Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'fdid' parameter of the /update.php resource does not validate the characters received and they are sent unfiltered to the database.
References
▼ | URL | Tags |
---|---|---|
https://fluidattacks.com/advisories/argerich/ | third-party-advisory | |
https://projectworlds.in/ | product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Projectworlds Pvt. Limited | Online Examination System |
Version: 1.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.809Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "tags": [ "product", "x_transferred" ], "url": "https://projectworlds.in/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Online Examination System", "vendor": "Projectworlds Pvt. Limited", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "datePublic": "2023-11-02T17:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eOnline Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u0026nbsp;The \u0027fdid\u0027 parameter of the /update.php resource\u0026nbsp;does not validate the characters received and they\u0026nbsp;are sent unfiltered to the database.\u003c/p\u003e" } ], "value": "Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u00a0The \u0027fdid\u0027 parameter of the /update.php resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n" } ], "impacts": [ { "capecId": "CAPEC-66", "descriptions": [ { "lang": "en", "value": "CAPEC-66 SQL Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-02T13:59:41.973Z", "orgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "shortName": "Fluid Attacks" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "tags": [ "product" ], "url": "https://projectworlds.in/" } ], "source": { "discovery": "UNKNOWN" }, "title": "Online Examination System v1.0 - Multiple Authenticated SQL Injections (SQLi)", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "assignerShortName": "Fluid Attacks", "cveId": "CVE-2023-45118", "datePublished": "2023-12-21T15:51:50.440Z", "dateReserved": "2023-10-04T14:28:12.264Z", "dateUpdated": "2024-08-02T20:14:19.809Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45117
Vulnerability from cvelistv5
Published
2023-12-21 15:47
Modified
2024-11-27 19:57
Severity ?
EPSS score ?
Summary
Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'eid' parameter of the /update.php?q=rmquiz resource does not validate the characters received and they are sent unfiltered to the database.
References
▼ | URL | Tags |
---|---|---|
https://fluidattacks.com/advisories/argerich/ | third-party-advisory | |
https://projectworlds.in/ | product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Projectworlds Pvt. Limited | Online Examination System |
Version: 1.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:18.998Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "tags": [ "product", "x_transferred" ], "url": "https://projectworlds.in/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45117", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-27T19:57:13.842553Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-27T19:57:22.223Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Online Examination System", "vendor": "Projectworlds Pvt. Limited", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "datePublic": "2023-11-02T17:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eOnline Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u0026nbsp;The \u0027eid\u0027 parameter of the /update.php?q=rmquiz resource\u0026nbsp;does not validate the characters received and they\u0026nbsp;are sent unfiltered to the database.\u003c/p\u003e" } ], "value": "Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u00a0The \u0027eid\u0027 parameter of the /update.php?q=rmquiz resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n" } ], "impacts": [ { "capecId": "CAPEC-66", "descriptions": [ { "lang": "en", "value": "CAPEC-66 SQL Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-02T13:59:21.840Z", "orgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "shortName": "Fluid Attacks" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "tags": [ "product" ], "url": "https://projectworlds.in/" } ], "source": { "discovery": "UNKNOWN" }, "title": "Online Examination System v1.0 - Multiple Authenticated SQL Injections (SQLi)", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "assignerShortName": "Fluid Attacks", "cveId": "CVE-2023-45117", "datePublished": "2023-12-21T15:47:00.234Z", "dateReserved": "2023-10-04T14:28:12.264Z", "dateUpdated": "2024-11-27T19:57:22.223Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45203
Vulnerability from cvelistv5
Published
2023-11-01 22:11
Modified
2024-09-05 14:36
Severity ?
EPSS score ?
Summary
Online Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities. The 'q' parameter of the login.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL.
References
▼ | URL | Tags |
---|---|---|
https://fluidattacks.com/advisories/uchida | third-party-advisory | |
https://projectworlds.in/ |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Projectworlds Pvt. Limited | Online Examination System |
Version: 1.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.761Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://fluidattacks.com/advisories/uchida" }, { "tags": [ "x_transferred" ], "url": "https://projectworlds.in/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45203", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-05T14:29:52.022557Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-05T14:36:18.483Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Online Examination System", "vendor": "Projectworlds Pvt. Limited", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eOnline Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities. The \u0027q\u0027 parameter of the login.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL.\u003c/p\u003e" } ], "value": "Online Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities. The \u0027q\u0027 parameter of the login.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-601", "description": "CWE-601 URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-01T22:11:49.439Z", "orgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "shortName": "Fluid Attacks" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://fluidattacks.com/advisories/uchida" }, { "url": "https://projectworlds.in/" } ], "source": { "discovery": "UNKNOWN" }, "title": "Online Examination System v1.0 - Multiple Open Redirects", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "assignerShortName": "Fluid Attacks", "cveId": "CVE-2023-45203", "datePublished": "2023-11-01T22:11:49.439Z", "dateReserved": "2023-10-05T13:51:36.876Z", "dateUpdated": "2024-09-05T14:36:18.483Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-46307
Vulnerability from cvelistv5
Published
2022-01-21 15:59
Modified
2024-08-04 05:02
Severity ?
EPSS score ?
Summary
An SQL Injection vulnerability exists in Projectworlds Online Examination System 1.0 via the eid parameter in account.php.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T05:02:11.507Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/Projectworlds/2022/Online%20Examination%20System" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An SQL Injection vulnerability exists in Projectworlds Online Examination System 1.0 via the eid parameter in account.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-21T15:59:56", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/Projectworlds/2022/Online%20Examination%20System" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-46307", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An SQL Injection vulnerability exists in Projectworlds Online Examination System 1.0 via the eid parameter in account.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/Projectworlds/2022/Online%20Examination%20System", "refsource": "MISC", "url": "https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/Projectworlds/2022/Online%20Examination%20System" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-46307", "datePublished": "2022-01-21T15:59:56", "dateReserved": "2022-01-18T00:00:00", "dateUpdated": "2024-08-04T05:02:11.507Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45201
Vulnerability from cvelistv5
Published
2023-11-01 21:53
Modified
2024-09-05 14:37
Severity ?
EPSS score ?
Summary
Online Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities. The 'q' parameter of the admin.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL.
References
▼ | URL | Tags |
---|---|---|
https://fluidattacks.com/advisories/uchida | third-party-advisory | |
https://projectworlds.in/ |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Projectworlds Pvt. Limited | Online Examination System |
Version: 1.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.832Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://fluidattacks.com/advisories/uchida" }, { "tags": [ "x_transferred" ], "url": "https://projectworlds.in/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45201", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-05T14:30:50.646711Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-05T14:37:05.731Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Online Examination System", "vendor": "Projectworlds Pvt. Limited", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eOnline Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities.\u0026nbsp;The \u0027q\u0027 parameter of the admin.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL.\u003c/p\u003e" } ], "value": "Online Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities.\u00a0The \u0027q\u0027 parameter of the admin.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-601", "description": "CWE-601 URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-01T21:53:07.852Z", "orgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "shortName": "Fluid Attacks" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://fluidattacks.com/advisories/uchida" }, { "url": "https://projectworlds.in/" } ], "source": { "discovery": "UNKNOWN" }, "title": "Online Examination System v1.0 - Multiple Open Redirects", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "assignerShortName": "Fluid Attacks", "cveId": "CVE-2023-45201", "datePublished": "2023-11-01T21:53:07.852Z", "dateReserved": "2023-10-05T13:51:36.875Z", "dateUpdated": "2024-09-05T14:37:05.731Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45120
Vulnerability from cvelistv5
Published
2023-12-21 16:21
Modified
2024-11-27 18:43
Severity ?
EPSS score ?
Summary
Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'qid' parameter of the /update.php?q=quiz&step=2 resource does not validate the characters received and they are sent unfiltered to the database.
References
▼ | URL | Tags |
---|---|---|
https://fluidattacks.com/advisories/argerich/ | third-party-advisory | |
https://projectworlds.in/ | product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Projectworlds Pvt. Limited | Online Examination System |
Version: 1.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.068Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "tags": [ "product", "x_transferred" ], "url": "https://projectworlds.in/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45120", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-27T18:42:57.323878Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-27T18:43:11.730Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Online Examination System", "vendor": "Projectworlds Pvt. Limited", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "datePublic": "2023-11-02T17:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eOnline Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u0026nbsp;The \u0027qid\u0027 parameter of the /update.php?q=quiz\u0026amp;step=2 resource\u0026nbsp;does not validate the characters received and they\u0026nbsp;are sent unfiltered to the database.\u003c/p\u003e" } ], "value": "Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u00a0The \u0027qid\u0027 parameter of the /update.php?q=quiz\u0026step=2 resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n" } ], "impacts": [ { "capecId": "CAPEC-66", "descriptions": [ { "lang": "en", "value": "CAPEC-66 SQL Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-02T14:00:43.117Z", "orgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "shortName": "Fluid Attacks" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "tags": [ "product" ], "url": "https://projectworlds.in/" } ], "source": { "discovery": "UNKNOWN" }, "title": "Online Examination System v1.0 - Multiple Authenticated SQL Injections (SQLi)", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "assignerShortName": "Fluid Attacks", "cveId": "CVE-2023-45120", "datePublished": "2023-12-21T16:21:38.806Z", "dateReserved": "2023-10-04T14:28:12.264Z", "dateUpdated": "2024-11-27T18:43:11.730Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45202
Vulnerability from cvelistv5
Published
2023-11-01 22:02
Modified
2024-09-05 14:36
Severity ?
EPSS score ?
Summary
Online Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities. The 'q' parameter of the feed.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL.
References
▼ | URL | Tags |
---|---|---|
https://fluidattacks.com/advisories/uchida | third-party-advisory | |
https://projectworlds.in/ |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Projectworlds Pvt. Limited | Online Examination System |
Version: 1.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.951Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://fluidattacks.com/advisories/uchida" }, { "tags": [ "x_transferred" ], "url": "https://projectworlds.in/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45202", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-05T14:30:32.208944Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-05T14:36:41.811Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Online Examination System", "vendor": "Projectworlds Pvt. Limited", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eOnline Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities. The \u0027q\u0027 parameter of the feed.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL.\u003c/p\u003e" } ], "value": "Online Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities. The \u0027q\u0027 parameter of the feed.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-601", "description": "CWE-601 URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-01T22:12:29.348Z", "orgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "shortName": "Fluid Attacks" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://fluidattacks.com/advisories/uchida" }, { "url": "https://projectworlds.in/" } ], "source": { "discovery": "UNKNOWN" }, "title": "Online Examination System v1.0 - Multiple Open Redirects", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "assignerShortName": "Fluid Attacks", "cveId": "CVE-2023-45202", "datePublished": "2023-11-01T22:02:45.250Z", "dateReserved": "2023-10-05T13:51:36.875Z", "dateUpdated": "2024-09-05T14:36:41.811Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45115
Vulnerability from cvelistv5
Published
2023-12-21 15:36
Modified
2024-08-02 20:14
Severity ?
EPSS score ?
Summary
Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'ch' parameter of the /update.php?q=addqns resource does not validate the characters received and they are sent unfiltered to the database.
References
▼ | URL | Tags |
---|---|---|
https://fluidattacks.com/advisories/argerich/ | third-party-advisory | |
https://projectworlds.in/ | product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Projectworlds Pvt. Limited | Online Examination System |
Version: 1.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.818Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "tags": [ "product", "x_transferred" ], "url": "https://projectworlds.in/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Online Examination System", "vendor": "Projectworlds Pvt. Limited", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "datePublic": "2023-11-02T17:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eOnline Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u0026nbsp;The \u0027ch\u0027 parameter of the\u0026nbsp;\u003cspan style=\"background-color: var(--wht);\"\u003e/update.php?q=addqns\u0026nbsp;\u003c/span\u003eresource\u0026nbsp;does not validate the characters received and they\u0026nbsp;are sent unfiltered to the database.\u003c/p\u003e" } ], "value": "Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u00a0The \u0027ch\u0027 parameter of the\u00a0/update.php?q=addqns\u00a0resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n" } ], "impacts": [ { "capecId": "CAPEC-66", "descriptions": [ { "lang": "en", "value": "CAPEC-66 SQL Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-02T13:58:08.800Z", "orgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "shortName": "Fluid Attacks" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "tags": [ "product" ], "url": "https://projectworlds.in/" } ], "source": { "discovery": "UNKNOWN" }, "title": "Online Examination System v1.0 - Multiple Authenticated SQL Injections (SQLi)", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "assignerShortName": "Fluid Attacks", "cveId": "CVE-2023-45115", "datePublished": "2023-12-21T15:36:52.752Z", "dateReserved": "2023-10-04T14:28:12.264Z", "dateUpdated": "2024-08-02T20:14:19.818Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45121
Vulnerability from cvelistv5
Published
2023-12-21 16:23
Modified
2024-08-02 20:14
Severity ?
EPSS score ?
Summary
Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'desc' parameter of the /update.php?q=addquiz resource does not validate the characters received and they are sent unfiltered to the database.
References
▼ | URL | Tags |
---|---|---|
https://fluidattacks.com/advisories/argerich/ | third-party-advisory | |
https://projectworlds.in/ | product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Projectworlds Pvt. Limited | Online Examination System |
Version: 1.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.019Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "tags": [ "product", "x_transferred" ], "url": "https://projectworlds.in/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Online Examination System", "vendor": "Projectworlds Pvt. Limited", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "datePublic": "2023-11-02T17:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eOnline Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u0026nbsp;The \u0027desc\u0027 parameter of the /update.php?q=addquiz resource\u0026nbsp;does not validate the characters received and they\u0026nbsp;are sent unfiltered to the database.\u003c/p\u003e" } ], "value": "Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u00a0The \u0027desc\u0027 parameter of the /update.php?q=addquiz resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n" } ], "impacts": [ { "capecId": "CAPEC-66", "descriptions": [ { "lang": "en", "value": "CAPEC-66 SQL Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-02T14:01:15.434Z", "orgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "shortName": "Fluid Attacks" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "tags": [ "product" ], "url": "https://projectworlds.in/" } ], "source": { "discovery": "UNKNOWN" }, "title": "Online Examination System v1.0 - Multiple Authenticated SQL Injections (SQLi)", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "assignerShortName": "Fluid Attacks", "cveId": "CVE-2023-45121", "datePublished": "2023-12-21T16:23:47.795Z", "dateReserved": "2023-10-04T14:28:12.264Z", "dateUpdated": "2024-08-02T20:14:19.019Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45119
Vulnerability from cvelistv5
Published
2023-12-21 16:03
Modified
2024-08-02 20:14
Severity ?
EPSS score ?
Summary
Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'n' parameter of the /update.php?q=quiz resource does not validate the characters received and they are sent unfiltered to the database.
References
▼ | URL | Tags |
---|---|---|
https://fluidattacks.com/advisories/argerich/ | third-party-advisory | |
https://projectworlds.in/ | product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Projectworlds Pvt. Limited | Online Examination System |
Version: 1.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.730Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "tags": [ "product", "x_transferred" ], "url": "https://projectworlds.in/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Online Examination System", "vendor": "Projectworlds Pvt. Limited", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "datePublic": "2023-11-02T17:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eOnline Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u0026nbsp;The \u0027n\u0027 parameter of the /update.php?q=quiz resource\u0026nbsp;does not validate the characters received and they\u0026nbsp;are sent unfiltered to the database.\u003c/p\u003e" } ], "value": "Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u00a0The \u0027n\u0027 parameter of the /update.php?q=quiz resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n" } ], "impacts": [ { "capecId": "CAPEC-66", "descriptions": [ { "lang": "en", "value": "CAPEC-66 SQL Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-02T14:00:16.188Z", "orgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "shortName": "Fluid Attacks" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "tags": [ "product" ], "url": "https://projectworlds.in/" } ], "source": { "discovery": "UNKNOWN" }, "title": "Online Examination System v1.0 - Multiple Authenticated SQL Injections (SQLi)", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "assignerShortName": "Fluid Attacks", "cveId": "CVE-2023-45119", "datePublished": "2023-12-21T16:03:38.226Z", "dateReserved": "2023-10-04T14:28:12.264Z", "dateUpdated": "2024-08-02T20:14:19.730Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45116
Vulnerability from cvelistv5
Published
2023-12-21 15:42
Modified
2024-08-27 15:02
Severity ?
EPSS score ?
Summary
Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'demail' parameter of the /update.php resource does not validate the characters received and they are sent unfiltered to the database.
References
▼ | URL | Tags |
---|---|---|
https://fluidattacks.com/advisories/argerich/ | third-party-advisory | |
https://projectworlds.in/ | product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Projectworlds Pvt. Limited | Online Examination System |
Version: 1.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:18.882Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "tags": [ "product", "x_transferred" ], "url": "https://projectworlds.in/" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:projectworlds:online_examination_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "online_examination_system", "vendor": "projectworlds", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-45116", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-27T14:51:08.344792Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-27T15:02:17.807Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Online Examination System", "vendor": "Projectworlds Pvt. Limited", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "datePublic": "2023-11-02T17:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eOnline Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u0026nbsp;The \u0027demail\u0027 parameter of the /update.php resource\u0026nbsp;does not validate the characters received and they\u0026nbsp;are sent unfiltered to the database.\u003c/p\u003e" } ], "value": "Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u00a0The \u0027demail\u0027 parameter of the /update.php resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n" } ], "impacts": [ { "capecId": "CAPEC-66", "descriptions": [ { "lang": "en", "value": "CAPEC-66 SQL Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-02T13:58:45.391Z", "orgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "shortName": "Fluid Attacks" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://fluidattacks.com/advisories/argerich/" }, { "tags": [ "product" ], "url": "https://projectworlds.in/" } ], "source": { "discovery": "UNKNOWN" }, "title": "Online Examination System v1.0 - Multiple Authenticated SQL Injections (SQLi)", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "assignerShortName": "Fluid Attacks", "cveId": "CVE-2023-45116", "datePublished": "2023-12-21T15:42:37.992Z", "dateReserved": "2023-10-04T14:28:12.264Z", "dateUpdated": "2024-08-27T15:02:17.807Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }