Lucene search

K

Sun.Net Security Vulnerabilities

cve
cve

CVE-2019-11062

The SUNNET WMPro v5.0 and v5.1 for eLearning system has OS Command Injection via "/teach/course/doajaxfileupload.php". The target server can be exploited without authentication.

9.8CVSS

9.7AI Score

0.014EPSS

2019-07-11 07:15 PM
28
cve
cve

CVE-2023-24836

SUNNET CTMS has vulnerability of path traversal within its file uploading function. An authenticated remote attacker with general user privilege can exploit this vulnerability to upload and execute scripts onto arbitrary directories to perform arbitrary system operation or disrupt service.

8.8CVSS

8.7AI Score

0.001EPSS

2023-04-27 02:15 AM
21
cve
cve

CVE-2023-35850

SUNNET WMPro portal's file management function has a vulnerability of insufficient filtering for user input. A remote attacker with administrator privilege or a privileged account can exploit this vulnerability to inject and execute arbitrary system commands to perform arbitrary system operations o...

7.2CVSS

7.3AI Score

0.002EPSS

2023-09-18 03:15 AM
13
cve
cve

CVE-2023-35851

SUNNET WMPro portal's FAQ function has insufficient validation for user input. An unauthenticated remote attacker can inject arbitrary SQL commands to obtain sensitive information via a database.

7.5CVSS

7.7AI Score

0.002EPSS

2023-09-18 03:15 AM
11