Vulnerability CVE-2019-11196


Published: 2019-04-11   Modified: 2019-04-12

Description:
An authentication bypass vulnerability in all versions of ValuePLUS Integrated University Management System (IUMS) allows unauthenticated, remote attackers to gain administrator privileges via the Teachers Web Panel (TWP) User ID or Password field. If exploited, the attackers could perform any actions with administrator privileges (e.g., enumerate/delete all the students' personal information or modify various settings).

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Vpcsbd -> Integrated university management system 

 References:
https://blog.ziaurrashid.com/sql-injection-auth-bypass-on-iums/

Copyright 2024, cxsecurity.com

 

Back to Top