RSS   Vulnerabilities for
'Teachers record management system'
   RSS

2021-07-01
 
CVE-2021-28423

CWE-89
 

 
Multiple SQL Injection vulnerabilities in Teachers Record Management System 1.0 allow remote authenticated users to execute arbitrary SQL commands via the 'editid' GET parameter in edit-subjects-detail.php, edit-teacher-detail.php, or the 'searchdata' POST parameter in search.php.

 
 
CVE-2021-28424

CWE-79
 

 
A stored cross-site scripting (XSS) vulnerability in Teachers Record Management System 1.0 allows remote authenticated users to inject arbitrary web script or HTML via the 'email' POST parameter in adminprofile.php.

 
2021-02-15
 
CVE-2021-26822

CWE-89
 

 
Teachers Record Management System 1.0 is affected by a SQL injection vulnerability in 'searchteacher' POST parameter in search-teacher.php. This vulnerability can be exploited by a remote unauthenticated attacker to leak sensitive information and perform code execution attacks.

 


Copyright 2024, cxsecurity.com

 

Back to Top