Filtered by vendor Projectworlds Subscriptions
Filtered by product Travel Management System Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-29205 1 Projectworlds 1 Travel Management System 2024-08-04 6.1 Medium
XSS in signup form in Project Worlds Online Examination System 1.0 allows remote attacker to inject arbitrary code via the name field
CVE-2020-24203 1 Projectworlds 1 Travel Management System 2024-08-04 9.8 Critical
Insecure File Permissions and Arbitrary File Upload in the upload pic function in updatesubcategory.php in Projects World Travel Management System v1.0 allows remote unauthenticated attackers to gain remote code execution.