Filtered by vendor Os4ed Subscriptions
Filtered by product Opensis Subscriptions
Total 65 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-8366 1 Os4ed 1 Opensis 2024-09-16 N/A
SQL injection vulnerability in openSIS 4.5 through 5.3 allows remote attackers to execute arbitrary SQL commands via the Username and password to index.php.
CVE-2013-1349 1 Os4ed 1 Opensis 2024-08-06 N/A
Eval injection vulnerability in ajax.php in openSIS 4.5 through 5.2 allows remote attackers to execute arbitrary PHP code via the modname parameter.
CVE-2020-27408 1 Os4ed 1 Opensis 2024-08-04 7.5 High
OpenSIS Community Edition through 7.6 is affected by incorrect access controls for the file ResetUserInfo.php that allow an unauthenticated attacker to change the password of arbitrary users.
CVE-2020-27409 1 Os4ed 1 Opensis 2024-08-04 6.1 Medium
OpenSIS Community Edition before 7.5 is affected by a cross-site scripting (XSS) vulnerability in SideForStudent.php via the modname parameter.
CVE-2020-13380 1 Os4ed 1 Opensis 2024-08-04 9.8 Critical
openSIS before 7.4 allows SQL Injection.
CVE-2020-13382 1 Os4ed 1 Opensis 2024-08-04 9.1 Critical
openSIS through 7.4 has Incorrect Access Control.
CVE-2020-13381 1 Os4ed 1 Opensis 2024-08-04 9.8 Critical
openSIS through 7.4 allows SQL Injection.
CVE-2020-13383 1 Os4ed 1 Opensis 2024-08-04 7.5 High
openSIS through 7.4 allows Directory Traversal.
CVE-2020-6637 1 Os4ed 1 Opensis 2024-08-04 9.8 Critical
openSIS Community Edition version 7.3 is vulnerable to SQL injection via the USERNAME parameter of index.php.
CVE-2020-6134 1 Os4ed 1 Opensis 2024-08-04 8.8 High
SQL injection vulnerabilities exist in the ID parameters of OS4Ed openSIS 7.3 pages. The id parameter in the page MassDropModal.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-6130 1 Os4ed 1 Opensis 2024-08-04 8.8 High
SQL injection vulnerabilities exist in the course_period_id parameters used in OS4Ed openSIS 7.3 pages. The course_period_id parameter in the page MassDropSessionSet.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger these vulnerabilities.
CVE-2020-6140 1 Os4ed 1 Opensis 2024-08-04 9.8 Critical
SQL injection vulnerability exists in the password reset functionality of OS4Ed openSIS 7.3. The password_stf_email parameter in the password reset page /opensis/ResetUserInfo.php is vulnerable to SQL injection. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2020-6142 1 Os4ed 1 Opensis 2024-08-04 9.8 Critical
A remote code execution vulnerability exists in the Modules.php functionality of OS4Ed openSIS 7.3. A specially crafted HTTP request can cause local file inclusion. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2020-6131 1 Os4ed 1 Opensis 2024-08-04 8.8 High
SQL injection vulnerabilities exist in the course_period_id parameters used in OS4Ed openSIS 7.3 pages. The course_period_id parameter in the page MassScheduleSessionSet.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger these vulnerabilities.
CVE-2020-6141 1 Os4ed 1 Opensis 2024-08-04 9.8 Critical
An exploitable SQL injection vulnerability exists in the login functionality of OS4Ed openSIS 7.3. A specially crafted HTTP request can lead to SQL injection. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2020-6136 1 Os4ed 1 Opensis 2024-08-04 8.8 High
An exploitable SQL injection vulnerability exists in the DownloadWindow.php functionality of OS4Ed openSIS 7.3. A specially crafted HTTP request can lead to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-6135 1 Os4ed 1 Opensis 2024-08-04 8.8 High
An exploitable SQL injection vulnerability exists in the Validator.php functionality of OS4Ed openSIS 7.3. A specially crafted HTTP request can lead to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-6137 1 Os4ed 1 Opensis 2024-08-04 9.8 Critical
SQL injection vulnerability exists in the password reset functionality of OS4Ed openSIS 7.3. The password_stf_email parameter in the password reset page /opensis/ResetUserInfo.php is vulnerable to SQL injection. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2020-6124 1 Os4ed 1 Opensis 2024-08-04 8.8 High
An exploitable sql injection vulnerability exists in the email parameter functionality of OS4Ed openSIS 7.3. The email parameter in the page EmailCheckOthers.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-6138 1 Os4ed 1 Opensis 2024-08-04 9.8 Critical
SQL injection vulnerability exists in the password reset functionality of OS4Ed openSIS 7.3. The uname parameter in the password reset page /opensis/ResetUserInfo.php is vulnerable to SQL injection An attacker can send an HTTP request to trigger this vulnerability.