RSS   Vulnerabilities for 'Online examination system'   RSS

2021-05-24
 
CVE-2020-25411

CWE-352
 

 
Projectworlds Online Examination System 1.0 is vulnerable to CSRF, which allows a remote attacker to delete the existing user.

 
 
CVE-2020-26006

CWE-79
 

 
Project Worlds Online Examination System 1.0 is affected by Cross Site Scripting (XSS) via account.php.

 
2020-12-09
 
CVE-2020-29259

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the subject or feedback parameter to feedback.php.

 
 
CVE-2020-29258

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the w parameter to index.php.

 
 
CVE-2020-29257

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the q parameter to feedback.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top