Lucene search

K

Simple E-learning System Security Vulnerabilities

cve
cve

CVE-2022-2396

A vulnerability classified as problematic was found in SourceCodester Simple e-Learning System 1.0. Affected by this vulnerability is an unknown functionality of the file /vcs/claire_blake. The manipulation of the argument Bio with the input "><script>alert(document.cookie)</script> ...

5.4CVSS

5.2AI Score

0.001EPSS

2022-07-14 12:15 PM
33
4
cve
cve

CVE-2022-2489

A vulnerability was found in SourceCodester Simple E-Learning System 1.0. It has been rated as critical. This issue affects some unknown processing of the file classRoom.php. The manipulation of the argument classCode with the input 1'||(SELECT 0x6770715a WHERE 8795=8795 AND (SELECT 8342 FROM(SELEC...

8.8CVSS

8.9AI Score

0.001EPSS

2022-07-20 12:15 PM
26
4
cve
cve

CVE-2022-2490

A vulnerability classified as critical has been found in SourceCodester Simple E-Learning System 1.0. Affected is an unknown function of the file search.php. The manipulation of the argument classCode with the input 1'||(SELECT 0x74666264 WHERE 5610=5610 AND (SELECT 7504 FROM(SELECT COUNT(*),CONCAT...

8.8CVSS

9AI Score

0.001EPSS

2022-07-20 12:15 PM
25
4
cve
cve

CVE-2022-2665

A vulnerability classified as critical was found in SourceCodester Simple E-Learning System. Affected by this vulnerability is an unknown functionality of the file classroom.php. The manipulation of the argument post_id leads to sql injection. The attack can be launched remotely. The exploit has be...

8.8CVSS

9AI Score

0.001EPSS

2022-08-05 11:15 AM
29
3
cve
cve

CVE-2022-2697

A vulnerability was found in SourceCodester Simple E-Learning System. It has been classified as critical. Affected is an unknown function of the file comment_frame.php. The manipulation of the argument post_id leads to sql injection. It is possible to launch the attack remotely. The exploit has bee...

7.5CVSS

7.8AI Score

0.001EPSS

2022-08-08 01:15 PM
20
2
cve
cve

CVE-2022-2698

A vulnerability was found in SourceCodester Simple E-Learning System. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file search.php. The manipulation of the argument searchPost leads to sql injection. The attack can be launched remotely. The exp...

9.8CVSS

9.8AI Score

0.002EPSS

2022-08-08 01:15 PM
20
cve
cve

CVE-2022-2699

A vulnerability was found in SourceCodester Simple E-Learning System. It has been rated as critical. Affected by this issue is some unknown functionality of the file /claire_blake. The manipulation of the argument phoneNumber leads to sql injection. The attack may be launched remotely. The exploit ...

7.5CVSS

7.8AI Score

0.001EPSS

2022-08-08 01:15 PM
30
5
cve
cve

CVE-2022-2701

A vulnerability classified as problematic was found in SourceCodester Simple E-Learning System. This vulnerability affects unknown code of the file /claire_blake. The manipulation of the argument Bio leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed...

6.1CVSS

6AI Score

0.001EPSS

2022-08-08 01:15 PM
22
2
cve
cve

CVE-2022-2704

A vulnerability was found in SourceCodester Simple E-Learning System. It has been declared as problematic. This vulnerability affects unknown code of the file downloadFiles.php. The manipulation of the argument download leads to information disclosure. The attack can be initiated remotely. The expl...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-08 01:15 PM
26
5
cve
cve

CVE-2022-40872

An SQL injection vulnerability issue was discovered in Sourcecodester Simple E-Learning System 1.0., in /vcs/classRoom.php?classCode=, classCode.

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-07 11:15 AM
29
7
cve
cve

CVE-2022-43319

An information disclosure vulnerability in the component vcs/downloadFiles.php?download=./search.php of Simple E-Learning System v1.0 allows attackers to read arbitrary files.

7.5CVSS

7.1AI Score

0.002EPSS

2022-11-07 03:15 PM
34
6