Lucene search

K
cvelistMitreCVELIST:CVE-2019-11196
HistoryApr 12, 2019 - 2:56 a.m.

CVE-2019-11196

2019-04-1202:56:10
mitre
www.cve.org

9.7 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.4%

An authentication bypass vulnerability in all versions of ValuePLUS Integrated University Management System (IUMS) allows unauthenticated, remote attackers to gain administrator privileges via the Teachers Web Panel (TWP) User ID or Password field. If exploited, the attackers could perform any actions with administrator privileges (e.g., enumerate/delete all the students’ personal information or modify various settings).

9.7 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.4%

Related for CVELIST:CVE-2019-11196