Lucene search

K

Opensis Security Vulnerabilities

cve
cve

CVE-2023-38882

A reflected cross-site scripting (XSS) vulnerability in the Community Edition version 9.0 of OS4ED's openSIS Classic allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the 'include' parameter in...

6.1CVSS

6.5AI Score

0.001EPSS

2023-11-20 07:15 PM
6
cve
cve

CVE-2023-38883

A reflected cross-site scripting (XSS) vulnerability in the Community Edition version 9.0 of OS4ED's openSIS Classic allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the 'ajax' parameter in...

6.1CVSS

6.5AI Score

0.001EPSS

2023-11-20 07:15 PM
7
cve
cve

CVE-2023-38885

OpenSIS Classic Community Edition version 9.0 lacks cross-site request forgery (CSRF) protection throughout the whole app. This may allow an attacker to trick an authenticated user into performing any kind of state changing...

8.8CVSS

7.3AI Score

0.001EPSS

2023-11-20 07:15 PM
8
cve
cve

CVE-2023-38879

The Community Edition version 9.0 of OS4ED's openSIS Classic allows remote attackers to read arbitrary files via a directory traversal vulnerability in the 'filename' parameter of...

7.5CVSS

7.4AI Score

0.001EPSS

2023-11-20 07:15 PM
4
cve
cve

CVE-2023-38884

An Insecure Direct Object Reference (IDOR) vulnerability in the Community Edition version 9.0 of openSIS Classic allows an unauthenticated remote attacker to access any student's files by visiting...

7.5CVSS

7.6AI Score

0.001EPSS

2023-11-20 07:15 PM
4
cve
cve

CVE-2023-38880

The Community Edition version 9.0 of OS4ED's openSIS Classic has a broken access control vulnerability in the database backup functionality. Whenever an admin generates a database backup, the backup is stored in the web root while the file name has a format of "opensisBackup.sql" (e.g....

9.8CVSS

7.4AI Score

0.001EPSS

2023-11-20 07:15 PM
6
cve
cve

CVE-2023-38881

A reflected cross-site scripting (XSS) vulnerability in the Community Edition version 9.0 of OS4ED's openSIS Classic allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into any of the 'calendar_id', 'school_date', 'month' or...

6.1CVSS

6.5AI Score

0.001EPSS

2023-11-20 07:15 PM
13
cve
cve

CVE-2022-45962

Open Solutions for Education, Inc openSIS Community Edition v8.0 and earlier is vulnerable to SQL Injection via...

6.5CVSS

7AI Score

0.002EPSS

2023-02-13 09:15 PM
15
cve
cve

CVE-2022-27041

Due to lack of protection, parameter student_id in OpenSIS Classic 8.0 /modules/eligibility/Student.php can be used to inject SQL queries to extract information from...

7.5CVSS

7.5AI Score

0.002EPSS

2022-04-11 02:15 PM
51
cve
cve

CVE-2021-40637

OS4ED openSIS 8.0 is affected by cross-site scripting (XSS) in EmailCheckOthers.php. An attacker can inject JavaScript code to get the user's cookie and take over the working session of...

6.1CVSS

6AI Score

0.001EPSS

2022-03-03 03:15 PM
51
cve
cve

CVE-2021-40636

OS4ED openSIS 8.0 is affected by SQL Injection in CheckDuplicateName.php, which can extract information from the...

7.5CVSS

7.9AI Score

0.002EPSS

2022-03-03 02:15 PM
56
cve
cve

CVE-2021-40635

OS4ED openSIS 8.0 is affected by SQL injection in ChooseCpSearch.php, ChooseRequestSearch.php. An attacker can inject a SQL query to extract information from the...

7.5CVSS

7.7AI Score

0.002EPSS

2022-03-03 02:15 PM
61
cve
cve

CVE-2021-41679

A SQL injection vulnerability exists in version 8.0 of openSIS when MySQL or MariaDB is used as the application database. An attacker can then issue the SQL command through the /opensis/modules/grades/InputFinalGrades.php, period...

9.8CVSS

9.8AI Score

0.002EPSS

2021-11-30 02:15 PM
20
cve
cve

CVE-2021-41678

A SQL injection vulnerability exists in version 8.0 of openSIS when MySQL or MariaDB is used as the application database. An attacker can then issue the SQL command through the /opensis/modules/users/Staff.php, staff{TITLE]...

9.8CVSS

9.8AI Score

0.002EPSS

2021-11-30 02:15 PM
21
cve
cve

CVE-2021-41677

A SQL injection vulnerability exists in version 8.0 of openSIS when MySQL or MariaDB is used as the application database. An attacker can then issue the SQL command through the /opensis/functions/GetStuListFnc.php &Grade=...

9.8CVSS

9.8AI Score

0.002EPSS

2021-11-30 01:15 PM
14
cve
cve

CVE-2021-40618

An SQL Injection vulnerability exists in openSIS Classic 8.0 via the 1) ADDR_CONT_USRN, 2) ADDR_CONT_PSWD, 3) SECN_CONT_USRN or 4) SECN_CONT_PSWD parameters in...

9.8CVSS

9.8AI Score

0.002EPSS

2021-10-12 06:15 PM
25
cve
cve

CVE-2021-40617

An SQL Injection vulnerability exists in openSIS Community Edition version 8.0 via...

9.8CVSS

9.8AI Score

0.002EPSS

2021-10-11 07:15 PM
21
cve
cve

CVE-2021-40543

Opensis-Classic Version 8.0 is affected by a SQL injection vulnerability due to a lack of sanitization of input data at two parameters $_GET['usrid'] and $_GET['prof_id'] in the PasswordCheck.php...

9.8CVSS

9.6AI Score

0.002EPSS

2021-10-11 01:15 PM
20
cve
cve

CVE-2021-40542

Opensis-Classic Version 8.0 is affected by cross-site scripting (XSS). An unauthenticated user can inject and execute JavaScript code through the link_url parameter in...

6.1CVSS

6.2AI Score

0.005EPSS

2021-10-11 01:15 PM
21
cve
cve

CVE-2021-40651

OS4Ed OpenSIS Community 8.0 is vulnerable to a local file inclusion vulnerability in Modules.php (modname parameter), which can disclose arbitrary file from the server's filesystem as long as the application has access to the...

6.5CVSS

6.3AI Score

0.026EPSS

2021-09-29 12:15 PM
37
cve
cve

CVE-2021-40309

A SQL injection vulnerability exists in the Take Attendance functionality of OS4Ed's OpenSIS 8.0. allows an attacker to inject their own SQL query. The cp_id_miss_attn parameter from TakeAttendance.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request as a user...

8.8CVSS

8.9AI Score

0.007EPSS

2021-09-24 04:15 PM
21
cve
cve

CVE-2021-40310

OpenSIS Community Edition version 8.0 is affected by a cross-site scripting (XSS) vulnerability in the TakeAttendance.php via the cp_id_miss_attn...

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-24 04:15 PM
51
cve
cve

CVE-2021-27340

OpenSIS Community Edition version <= 7.6 is affected by a reflected XSS vulnerability in EmailCheck.php via the "opt"...

6.1CVSS

5.9AI Score

0.001EPSS

2021-09-16 02:15 PM
18
cve
cve

CVE-2021-27341

OpenSIS Community Edition version <= 7.6 is affected by a local file inclusion vulnerability in DownloadWindow.php via the "filename"...

9.8CVSS

9.1AI Score

0.001EPSS

2021-09-16 02:15 PM
19
cve
cve

CVE-2021-39378

A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the NamesList.php str...

9.8CVSS

9.8AI Score

0.002EPSS

2021-09-01 01:15 PM
29
cve
cve

CVE-2021-39379

A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the ResetUserInfo.php password_stn_id...

9.8CVSS

9.8AI Score

0.002EPSS

2021-09-01 01:15 PM
26
cve
cve

CVE-2021-39377

A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the index.php username...

9.8CVSS

9.8AI Score

0.002EPSS

2021-09-01 01:15 PM
26
cve
cve

CVE-2021-40353

A SQL injection vulnerability exists in version 8.0 of openSIS when MySQL or MariaDB is used as the application database. An attacker can then issue the SQL command through the index.php USERNAME parameter. NOTE: this issue may exist because of an incomplete fix for...

9.8CVSS

9.9AI Score

0.002EPSS

2021-09-01 01:15 AM
33
cve
cve

CVE-2020-27408

OpenSIS Community Edition through 7.6 is affected by incorrect access controls for the file ResetUserInfo.php that allow an unauthenticated attacker to change the password of arbitrary...

7.5CVSS

7.8AI Score

0.002EPSS

2020-12-04 04:15 PM
30
cve
cve

CVE-2020-27409

OpenSIS Community Edition before 7.5 is affected by a cross-site scripting (XSS) vulnerability in SideForStudent.php via the modname...

6.1CVSS

6.2AI Score

0.001EPSS

2020-12-04 04:15 PM
57
cve
cve

CVE-2020-6137

SQL injection vulnerability exists in the password reset functionality of OS4Ed openSIS 7.3. The password_stf_email parameter in the password reset page /opensis/ResetUserInfo.php is vulnerable to SQL injection. An attacker can send an HTTP request to trigger this...

9.8CVSS

9.9AI Score

0.002EPSS

2020-09-01 09:15 PM
24
2
cve
cve

CVE-2020-6144

A remote code execution vulnerability exists in the install functionality of OS4Ed openSIS 7.4. The username variable which is set at line 121 in install/Step5.php allows for injection of PHP code into the Data.php file that it writes. An attacker can send an HTTP request to trigger this...

9.8CVSS

9.8AI Score

0.006EPSS

2020-09-01 09:15 PM
20
2
cve
cve

CVE-2020-6142

A remote code execution vulnerability exists in the Modules.php functionality of OS4Ed openSIS 7.3. A specially crafted HTTP request can cause local file inclusion. An attacker can send an HTTP request to trigger this...

9.8CVSS

9.4AI Score

0.005EPSS

2020-09-01 09:15 PM
30
2
cve
cve

CVE-2020-6139

SQL injection vulnerability exists in the password reset functionality of OS4Ed openSIS 7.3. The username_stf_email parameter in the password reset page /opensis/ResetUserInfo.php is vulnerable to SQL injection. An attacker can send an HTTP request to trigger this...

9.8CVSS

9.9AI Score

0.002EPSS

2020-09-01 09:15 PM
23
2
cve
cve

CVE-2020-6138

SQL injection vulnerability exists in the password reset functionality of OS4Ed openSIS 7.3. The uname parameter in the password reset page /opensis/ResetUserInfo.php is vulnerable to SQL injection An attacker can send an HTTP request to trigger this...

9.8CVSS

9.8AI Score

0.002EPSS

2020-09-01 09:15 PM
28
2
cve
cve

CVE-2020-6140

SQL injection vulnerability exists in the password reset functionality of OS4Ed openSIS 7.3. The password_stf_email parameter in the password reset page /opensis/ResetUserInfo.php is vulnerable to SQL injection. An attacker can send an HTTP request to trigger this...

9.8CVSS

9.9AI Score

0.002EPSS

2020-09-01 09:15 PM
29
2
cve
cve

CVE-2020-6143

A remote code execution vulnerability exists in the install functionality of OS4Ed openSIS 7.4. The password variable which is set at line 122 in install/Step5.php allows for injection of PHP code into the Data.php file that it writes. An attacker can send an HTTP request to trigger this...

9.8CVSS

9.9AI Score

0.006EPSS

2020-09-01 09:15 PM
28
2
cve
cve

CVE-2020-6141

An exploitable SQL injection vulnerability exists in the login functionality of OS4Ed openSIS 7.3. A specially crafted HTTP request can lead to SQL injection. An attacker can send an HTTP request to trigger this...

9.8CVSS

9.8AI Score

0.004EPSS

2020-09-01 06:15 PM
27
cve
cve

CVE-2020-6136

An exploitable SQL injection vulnerability exists in the DownloadWindow.php functionality of OS4Ed openSIS 7.3. A specially crafted HTTP request can lead to SQL injection. An attacker can make an authenticated HTTP request to trigger this...

8.8CVSS

8.9AI Score

0.001EPSS

2020-09-01 06:15 PM
43
2
cve
cve

CVE-2020-6135

An exploitable SQL injection vulnerability exists in the Validator.php functionality of OS4Ed openSIS 7.3. A specially crafted HTTP request can lead to SQL injection. An attacker can make an authenticated HTTP request to trigger this...

8.8CVSS

8.9AI Score

0.001EPSS

2020-09-01 05:15 PM
21
2
cve
cve

CVE-2020-6132

SQL injection vulnerability exists in the ID parameters of OS4Ed openSIS 7.3 pages. The id parameter in the page ChooseCP.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this...

8.8CVSS

8.9AI Score

0.001EPSS

2020-09-01 03:15 PM
23
2
cve
cve

CVE-2020-6134

SQL injection vulnerabilities exist in the ID parameters of OS4Ed openSIS 7.3 pages. The id parameter in the page MassDropModal.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this...

8.8CVSS

9.1AI Score

0.001EPSS

2020-09-01 03:15 PM
25
2
cve
cve

CVE-2020-6125

An exploitable SQL injection vulnerability exists in the GetSchool.php functionality of OS4Ed openSIS 7.3. A specially crafted HTTP request can lead to SQL injection. An attacker can make an authenticated HTTP request to trigger this...

8.8CVSS

8.9AI Score

0.001EPSS

2020-09-01 03:15 PM
22
3
cve
cve

CVE-2020-6126

SQL injection vulnerability exists in the CoursePeriodModal.php page of OS4Ed openSIS 7.3. The course_period_id parameter in the page CoursePeriodModal.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger these...

8.8CVSS

9AI Score

0.001EPSS

2020-09-01 03:15 PM
24
3
cve
cve

CVE-2020-6133

SQL injection vulnerabilities exist in the ID parameters of OS4Ed openSIS 7.3 pages. The id parameter in the page CourseMoreInfo.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this...

8.8CVSS

9.1AI Score

0.001EPSS

2020-09-01 03:15 PM
23
2
cve
cve

CVE-2020-6127

SQL injection vulnerability exists in the CoursePeriodModal.php page of OS4Ed openSIS 7.3. The id parameter in the page CoursePeriodModal.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this...

8.8CVSS

8.9AI Score

0.001EPSS

2020-09-01 03:15 PM
27
2
cve
cve

CVE-2020-6128

SQL injection vulnerability exists in the CoursePeriodModal.php page of OS4Ed openSIS 7.3. A specially crafted HTTP request can lead to SQL injection. The meet_date parameter in the page CoursePeriodModal.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to...

8.8CVSS

8.9AI Score

0.001EPSS

2020-09-01 03:15 PM
24
2
cve
cve

CVE-2020-6124

An exploitable sql injection vulnerability exists in the email parameter functionality of OS4Ed openSIS 7.3. The email parameter in the page EmailCheckOthers.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this...

8.8CVSS

8.9AI Score

0.001EPSS

2020-09-01 03:15 PM
21
3
cve
cve

CVE-2020-6129

SQL injection vulnerabilities exist in the course_period_id parameters used in OS4Ed openSIS 7.3 pages. The course_period_id parameter in the page CpSessionSet.php is vulnerable to SQL injection.An attacker can make an authenticated HTTP request to trigger these...

8.8CVSS

9AI Score

0.001EPSS

2020-09-01 02:15 PM
21
2
cve
cve

CVE-2020-6121

SQL injection vulnerabilities exist in the CheckDuplicateStudent.php page of OS4Ed openSIS 7.3. The ln parameter in the page CheckDuplicateStudent.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this...

8.8CVSS

9.1AI Score

0.001EPSS

2020-09-01 02:15 PM
20
3
Total number of security vulnerabilities65