Lucene search

K

Student Management System Security Vulnerabilities

cve
cve

CVE-2024-6191

A vulnerability classified as critical has been found in itsourcecode Student Management System 1.0. This affects an unknown part of the file login.php of the component Login Page. The manipulation of the argument user leads to sql injection. It is possible to initiate the attack remotely. The...

7.3CVSS

7.6AI Score

0.0004EPSS

2024-06-20 03:15 PM
7
cve
cve

CVE-2024-5381

A vulnerability classified as critical was found in itsourcecode Student Information Management System 1.0. Affected by this vulnerability is an unknown functionality of the file view.php. The manipulation of the argument studentId leads to sql injection. The attack can be launched remotely. The...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-05-26 11:15 PM
25
cve
cve

CVE-2024-5378

A vulnerability was found in SourceCodester School Intramurals Student Attendance Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /manage_sy.php. The manipulation of the argument id leads to sql injection. The attack can be initiated...

6.3CVSS

7.8AI Score

0.0004EPSS

2024-05-26 10:15 PM
25
cve
cve

CVE-2024-5047

A vulnerability classified as critical has been found in SourceCodester Student Management System 1.0. Affected is an unknown function of the file /student/controller.php. The manipulation of the argument photo leads to unrestricted upload. It is possible to launch the attack remotely. The exploit....

7.3CVSS

6.9AI Score

0.0004EPSS

2024-05-17 02:15 PM
25
cve
cve

CVE-2024-4925

A vulnerability was found in SourceCodester School Intramurals Student Attendance Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /intrams_sams/manage_course.php. The manipulation of the argument id leads to sql injection. The attack may be.....

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-16 02:15 AM
23
cve
cve

CVE-2024-4926

A vulnerability was found in SourceCodester School Intramurals Student Attendance Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /intrams_sams/manage_student.php. The manipulation of the argument id leads to sql injection. It is possible to...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-16 02:15 AM
24
cve
cve

CVE-2024-3533

A vulnerability classified as problematic was found in Campcodes Complete Online Student Management System 1.0. Affected by this vulnerability is an unknown functionality of the file academic_year_view.php. The manipulation of the argument FirstRecord leads to cross site scripting. The attack can.....

3.5CVSS

6.2AI Score

0.0004EPSS

2024-04-10 02:15 AM
24
cve
cve

CVE-2024-3532

A vulnerability classified as problematic has been found in Campcodes Complete Online Student Management System 1.0. Affected is an unknown function of the file attendance_view.php. The manipulation of the argument FirstRecord leads to cross site scripting. It is possible to launch the attack...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-04-10 02:15 AM
24
cve
cve

CVE-2024-3531

A vulnerability was found in Campcodes Complete Online Student Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file courses_view.php. The manipulation of the argument FirstRecord leads to cross site scripting. The attack may be initiated...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-04-10 02:15 AM
24
cve
cve

CVE-2024-3530

A vulnerability was found in Campcodes Complete Online Student Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file Marks_view.php. The manipulation of the argument FirstRecord leads to cross site scripting. The attack can be initiated...

3.5CVSS

6.3AI Score

0.0004EPSS

2024-04-10 01:15 AM
24
cve
cve

CVE-2024-3528

A vulnerability was found in Campcodes Complete Online Student Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file units_view.php. The manipulation of the argument FirstRecord leads to cross site scripting. The attack may be...

3.5CVSS

3.9AI Score

0.0004EPSS

2024-04-10 01:15 AM
26
cve
cve

CVE-2024-3529

A vulnerability was found in Campcodes Complete Online Student Management System 1.0. It has been classified as problematic. This affects an unknown part of the file students_view.php. The manipulation of the argument FirstRecord leads to cross site scripting. It is possible to initiate the attack....

3.5CVSS

6.2AI Score

0.0004EPSS

2024-04-10 01:15 AM
24
cve
cve

CVE-2024-1022

A vulnerability, which was classified as problematic, was found in CodeAstro Simple Student Result Management System 5.6. This affects an unknown part of the file /add_classes.php of the component Add Class Page. The manipulation of the argument Class Name leads to cross site scripting. It is...

4.8CVSS

4.9AI Score

0.001EPSS

2024-01-29 11:15 PM
11
cve
cve

CVE-2023-48722

Student Result Management System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'class_name' parameter of the add_results.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.8AI Score

0.001EPSS

2023-12-21 09:15 PM
11
cve
cve

CVE-2023-48718

Student Result Management System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'class_name' parameter of the add_students.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.8AI Score

0.001EPSS

2023-12-21 09:15 PM
6
cve
cve

CVE-2023-48720

Student Result Management System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'password' parameter of the login.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.8AI Score

0.001EPSS

2023-12-21 09:15 PM
10
cve
cve

CVE-2023-48716

Student Result Management System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'class_id' parameter of the add_classes.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

9.8AI Score

0.001EPSS

2023-12-21 09:15 PM
12
cve
cve

CVE-2023-6945

A vulnerability has been found in SourceCodester Online Student Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file edit-student-detail.php. The manipulation of the argument notmsg leads to cross site scripting. The attack can....

4.8CVSS

4.9AI Score

0.001EPSS

2023-12-19 11:15 AM
10
cve
cve

CVE-2023-41616

A reflected cross-site scripting (XSS) vulnerability in the Search Student function of Student Management System v1.2.3 and before allows attackers to execute arbitrary Javascript in the context of a victim user's browser via a crafted...

4.8CVSS

5AI Score

0.0004EPSS

2023-09-21 11:15 PM
22
cve
cve

CVE-2023-36317

Cross Site Scripting (XSS) vulnerability in sourcecodester Student Study Center Desk Management System 1.0 allows attackers to run arbitrary code via crafted GET request to web application...

4.8CVSS

5AI Score

0.001EPSS

2023-08-23 10:15 PM
24
cve
cve

CVE-2023-33580

Phpgurukul Student Study Center Management System V1.0 is vulnerable to Cross Site Scripting (XSS) in the "Admin Name" field on Admin Profile...

4.8CVSS

4.8AI Score

0.001EPSS

2023-06-26 04:15 PM
55
cve
cve

CVE-2023-3008

A vulnerability classified as critical has been found in ningzichun Student Management System 1.0. This affects an unknown part of the file login.php. The manipulation of the argument user/pass leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed...

9.8CVSS

9.7AI Score

0.005EPSS

2023-05-31 12:15 PM
100
cve
cve

CVE-2023-3007

A vulnerability was found in ningzichun Student Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file resetPassword.php of the component Password Reset Handler. The manipulation of the argument sid leads to weak password recovery....

9.8CVSS

9.4AI Score

0.009EPSS

2023-05-31 12:15 PM
101
cve
cve

CVE-2023-29985

Sourcecodester Student Study Center Desk Management System v1.0 admin\reports\index.php#date_from has a SQL Injection...

9.8CVSS

9.8AI Score

0.001EPSS

2023-05-18 01:15 AM
13
cve
cve

CVE-2023-2152

A vulnerability has been found in SourceCodester Student Study Center Desk Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file index.php. The manipulation of the argument page leads to file inclusion. The attack can be launched...

9.8CVSS

9.5AI Score

0.002EPSS

2023-04-18 02:15 PM
14
cve
cve

CVE-2023-2151

A vulnerability, which was classified as critical, was found in SourceCodester Student Study Center Desk Management System 1.0. Affected is an unknown function of the file manage_student.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely......

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-18 01:15 PM
14
cve
cve

CVE-2023-1567

A vulnerability was found in SourceCodester Student Study Center Desk Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /admin/assign/assign.php. The manipulation of the argument sid leads to cross site scripting. The attack may be...

6.1CVSS

6AI Score

0.001EPSS

2023-03-22 02:15 PM
16
cve
cve

CVE-2023-1568

A vulnerability classified as problematic has been found in SourceCodester Student Study Center Desk Management System 1.0. Affected is an unknown function of the file /admin/reports/index.php of the component GET Parameter Handler. The manipulation of the argument date_to leads to cross site...

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-22 02:15 PM
58
cve
cve

CVE-2023-1563

A vulnerability has been found in SourceCodester Student Study Center Desk Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/assign/assign.php. The manipulation of the argument id leads to sql injection. The attack can...

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-22 01:15 PM
61
cve
cve

CVE-2023-1466

A vulnerability was found in SourceCodester Student Study Center Desk Management System 1.0. It has been rated as critical. This issue affects the function view_student of the file admin/?page=students/view_student. The manipulation of the argument id with the input 3' AND (SELECT 2100 FROM...

9.8CVSS

9.6AI Score

0.002EPSS

2023-03-17 12:15 PM
13
cve
cve

CVE-2023-1467

A vulnerability classified as critical has been found in SourceCodester Student Study Center Desk Management System 1.0. Affected is an unknown function of the file Master.php?f=delete_img of the component POST Parameter Handler. The manipulation of the argument path with the input C%3A%2Ffoo.txt.....

9.8CVSS

9.5AI Score

0.003EPSS

2023-03-17 12:15 PM
20
cve
cve

CVE-2023-1468

A vulnerability classified as critical was found in SourceCodester Student Study Center Desk Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/?page=reports&date_from=2023-02-17&date_to=2023-03-17 of the component Report Handler. The manipulation...

9.8CVSS

9.7AI Score

0.002EPSS

2023-03-17 12:15 PM
18
cve
cve

CVE-2023-1407

A vulnerability classified as critical was found in SourceCodester Student Study Center Desk Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/user/manage_user.php. The manipulation of the argument id leads to sql injection. The attack can be...

7.2CVSS

7.3AI Score

0.001EPSS

2023-03-15 08:15 AM
21
cve
cve

CVE-2023-1397

A vulnerability classified as problematic has been found in SourceCodester Online Student Management System 1.0. Affected is an unknown function of the file profile.php. The manipulation of the argument adminname leads to cross site scripting. It is possible to launch the attack remotely. The...

6.1CVSS

6AI Score

0.001EPSS

2023-03-14 03:15 PM
18
cve
cve

CVE-2023-27213

Online Student Management System v1.0 was discovered to contain a SQL injection vulnerability via the searchdata parameter at...

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-09 09:15 PM
66
cve
cve

CVE-2023-27214

Online Student Management System v1.0 was discovered to contain multiple SQL injection vulnerabilities via the fromdate and todate parameters at...

9.8CVSS

9.9AI Score

0.001EPSS

2023-03-09 09:15 PM
70
cve
cve

CVE-2021-44197

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in UBIT Information Technologies Student Information Management System.This issue affects Student Information Management System: before...

6.1CVSS

6.2AI Score

0.001EPSS

2023-03-07 02:15 PM
15
cve
cve

CVE-2021-44196

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in UBIT Information Technologies Student Information Management System.This issue affects Student Information Management System: before...

6.1CVSS

6.2AI Score

0.001EPSS

2023-03-07 02:15 PM
18
cve
cve

CVE-2023-1099

A vulnerability was found in SourceCodester Online Student Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file eduauth/edit-class-detail.php. The manipulation of the argument editid leads to sql injection. The attack may be...

9.8CVSS

9.6AI Score

0.001EPSS

2023-02-28 09:15 PM
31
cve
cve

CVE-2022-47102

A cross-site scripting (XSS) vulnerability in Student Study Center Management System V 1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the name...

5.4CVSS

5.2AI Score

0.001EPSS

2023-01-12 10:15 PM
15
cve
cve

CVE-2022-45224

Web-Based Student Clearance System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in Admin/add-admin.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the txtfullname...

4.8CVSS

5AI Score

0.001EPSS

2022-11-28 10:15 PM
26
cve
cve

CVE-2022-4052

A vulnerability was found in Student Attendance Management System and classified as critical. This issue affects some unknown processing of the file /Admin/createClass.php. The manipulation of the argument Id leads to sql injection. The attack may be initiated remotely. The exploit has been...

7.2CVSS

7.3AI Score

0.002EPSS

2022-11-17 05:15 PM
21
2
cve
cve

CVE-2022-4053

A vulnerability was found in Student Attendance Management System. It has been classified as problematic. Affected is an unknown function of the file createClass.php. The manipulation of the argument className leads to cross site scripting. It is possible to launch the attack remotely. The exploit....

4.8CVSS

4.8AI Score

0.001EPSS

2022-11-17 05:15 PM
22
cve
cve

CVE-2022-42021

Best Student Result Management System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-20 02:15 PM
26
8
cve
cve

CVE-2022-40887

SourceCodester Best Student Result Management System 1.0 is vulnerable to SQL...

9.8CVSS

9.5AI Score

0.002EPSS

2022-09-29 05:15 PM
22
5
cve
cve

CVE-2022-2876

A vulnerability, which was classified as critical, was found in SourceCodester Student Management System. Affected is an unknown function of the file index.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed.....

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-18 08:15 AM
28
5
cve
cve

CVE-2021-33371

A stored cross-site scripting (XSS) vulnerability in /nav_bar_action.php of Student Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Chat...

5.4CVSS

5.2AI Score

0.001EPSS

2022-07-28 12:15 AM
28
15
cve
cve

CVE-2022-34550

Sims v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /addNotifyServlet. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the notifyInfo...

5.4CVSS

5.3AI Score

0.001EPSS

2022-07-27 02:15 PM
25
4
cve
cve

CVE-2021-45866

A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Student Attendance Management System 1.0 via the couse filed in...

5.4CVSS

5.2AI Score

0.001EPSS

2022-03-29 01:15 AM
32
cve
cve

CVE-2021-45865

A File Upload vulnerability exists in Sourcecodester Student Attendance Manageent System 1.0 via the file upload...

9.8CVSS

9.4AI Score

0.003EPSS

2022-03-29 01:15 AM
37
Total number of security vulnerabilities58