Lucene search

K

Responsive School Management System Security Vulnerabilities - November

cve
cve

CVE-2024-41236

A SQL injection vulnerability in /smsa/admin_login.php in Kashipara Responsive School Management System v3.2.0 allows an attacker to execute arbitrary SQL commands via the "username" parameter of the Admin Login Page

7.2CVSS

8.6AI Score

0.001EPSS

2024-08-28 06:15 PM
25
cve
cve

CVE-2024-41237

A SQL injection vulnerability in /smsa/teacher_login.php in Kashipara Responsive School Management System v1.0 allows an attacker to execute arbitrary SQL commands via the "username" parameter.

9.8CVSS

8.8AI Score

0.001EPSS

2024-08-07 07:15 PM
20
cve
cve

CVE-2024-41238

A SQL injection vulnerability in /smsa/student_login.php in Kashipara Responsive School Management System v1.0 allows an attacker to execute arbitrary SQL commands via the "username" parameter.

5.3CVSS

8.5AI Score

0.0005EPSS

2024-08-08 04:15 PM
28
cve
cve

CVE-2024-41239

A Stored Cross Site Scripting (XSS) vulnerability was found in "/smsa/add_class_submit.php" in Responsive School Management System v3.2.0, which allows remote attackers to execute arbitrary code via "class_name" parameter field.

4.8CVSS

5.6AI Score

0.0004EPSS

2024-08-07 07:15 PM
20
cve
cve

CVE-2024-41240

A Reflected Cross Site Scripting (XSS) vulnerability was found in " /smsa/teacher_login.php" in Kashipara Responsive School Management System v3.2.0, which allows remote attackers to execute arbitrary code via the "error" parameter.

6.1CVSS

6.3AI Score

0.0005EPSS

2024-08-07 06:15 PM
4
cve
cve

CVE-2024-41241

A Reflected Cross Site Scripting (XSS) vulnerability was found in " /smsa/admin_login.php" in Kashipara Responsive School Management System v3.2.0, which allows remote attackers to execute arbitrary code via "error" parameter.

6.1CVSS

6.6AI Score

0.0005EPSS

2024-08-07 06:15 PM
3
cve
cve

CVE-2024-41242

A Reflected Cross Site Scripting (XSS) vulnerability was found in /smsa/student_login.php in Kashipara Responsive School Management System v3.2.0, which allows remote attackers to execute arbitrary code via "error" parameter.

6.1CVSS

6.6AI Score

0.0005EPSS

2024-08-07 06:15 PM
7
cve
cve

CVE-2024-41243

An Incorrect Access Control vulnerability was found in /smsa/view_marks.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to view MARKS details.

5.3CVSS

6.8AI Score

0.0005EPSS

2024-08-07 05:15 PM
4
cve
cve

CVE-2024-41244

An Incorrect Access Control vulnerability was found in /smsa/view_class.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to view CLASS details.

5.3CVSS

7.1AI Score

0.0005EPSS

2024-08-07 05:15 PM
22
cve
cve

CVE-2024-41245

An Incorrect Access Control vulnerability was found in /smsa/view_teachers.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to view TEACHER details.

5.3CVSS

7.1AI Score

0.0005EPSS

2024-08-07 05:15 PM
21
cve
cve

CVE-2024-41246

An Incorrect Access Control vulnerability was found in /smsa/admin_dashboard.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to view administrator dashboard.

5.3CVSS

7.1AI Score

0.0005EPSS

2024-08-07 04:15 PM
4
cve
cve

CVE-2024-41247

An Incorrect Access Control vulnerability was found in /smsa/add_class.php and /smsa/add_class_submit.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to add a new class entry.

5.3CVSS

7.2AI Score

0.0005EPSS

2024-08-07 04:15 PM
2
cve
cve

CVE-2024-41248

An Incorrect Access Control vulnerability was found in /smsa/add_subject.php and /smsa/add_subject_submit.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to add a new subject entry.

5.3CVSS

7.2AI Score

0.0005EPSS

2024-08-07 04:15 PM
36
cve
cve

CVE-2024-41249

An Incorrect Access Control vulnerability was found in /smsa/view_subject.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to view SUBJECT details.

5.3CVSS

7.1AI Score

0.0005EPSS

2024-08-07 04:15 PM
8
cve
cve

CVE-2024-41250

An Incorrect Access Control vulnerability was found in /smsa/view_students.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to view STUDENT details.

5.3CVSS

6.8AI Score

0.0005EPSS

2024-08-07 05:15 PM
24
cve
cve

CVE-2024-41251

An Incorrect Access Control vulnerability was found in /smsa/admin_teacher_register_approval.php and /smsa/admin_teacher_register_approval_submit.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to view and approve Teacher registration.

6.5CVSS

7.2AI Score

0.0005EPSS

2024-08-07 04:15 PM
20
cve
cve

CVE-2024-41252

An Incorrect Access Control vulnerability was found in /smsa/admin_student_register_approval.php and /smsa/admin_student_register_approval_submit.php in Kashipara Responsive School Management System v3.2.0, which allows remote unauthenticated attackers to view and approve student registration.

6.5CVSS

7.2AI Score

0.0005EPSS

2024-08-07 04:15 PM
8