Lucene search

K

Online Thesis Archiving System Security Vulnerabilities

cve
cve

CVE-2023-2149

A vulnerability classified as critical was found in Campcodes Online Thesis Archiving System 1.0. This vulnerability affects unknown code of the file /admin/user/manage_user.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been.....

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-18 01:15 PM
18
cve
cve

CVE-2023-2148

A vulnerability classified as critical has been found in Campcodes Online Thesis Archiving System 1.0. This affects an unknown part of the file /admin/curriculum/view_curriculum.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The...

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-18 01:15 PM
17
cve
cve

CVE-2023-2146

A vulnerability was found in Campcodes Online Thesis Archiving System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file classes/Master.php. The manipulation of the argument name leads to sql injection. The attack can be launched remotely.....

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-18 12:15 PM
14
cve
cve

CVE-2023-2147

A vulnerability was found in Campcodes Online Thesis Archiving System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/students/view_details.php. The manipulation of the argument id leads to sql injection. The attack may be launched...

9.8CVSS

9.6AI Score

0.002EPSS

2023-04-18 12:15 PM
14
cve
cve

CVE-2023-2144

A vulnerability was found in Campcodes Online Thesis Archiving System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/departments/view_department.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The....

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-18 11:15 AM
19
cve
cve

CVE-2023-2145

A vulnerability was found in Campcodes Online Thesis Archiving System 1.0. It has been classified as critical. Affected is an unknown function of the file projects_per_curriculum.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The...

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-18 11:15 AM
24
cve
cve

CVE-2021-45334

Sourcecodester Online Thesis Archiving System 1.0 is vulnerable to SQL Injection. An attacker can bypass admin authentication and gain access to admin panel using SQL...

9.8CVSS

10AI Score

0.03EPSS

2022-01-10 02:10 PM
21