Filtered by vendor College Management System Project Subscriptions
Total 9 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-7681 2 Code-projects, College Management System Project 2 College Management System, College Management System 2024-08-15 7.3 High
A vulnerability was found in code-projects College Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file login.php of the component Login Page. The manipulation of the argument email/password leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2020-26051 1 College Management System Project 1 College Management System 2024-08-04 9.8 Critical
College Management System Php 1.0 suffers from SQL injection vulnerabilities in the index.php page from POST parameters 'unametxt' and 'pwdtxt', which are not filtered before passing a SQL query.
CVE-2020-25409 1 College Management System Project 1 College Management System 2024-08-04 9.8 Critical
Projectsworlds College Management System Php 1.0 is vulnerable to SQL injection issues over multiple parameters.
CVE-2020-25408 1 College Management System Project 1 College Management System 2024-08-04 6.5 Medium
A Cross-Site Request Forgery (CSRF) vulnerability exists in ProjectWorlds College Management System Php 1.0 that allows a remote attacker to modify, delete, or make a new entry of the student, faculty, teacher, subject, scores, location, and article data.
CVE-2022-39180 1 College Management System Project 1 College Management System 2024-08-03 9.8 Critical
College Management System v1.0 - SQL Injection (SQLi). By inserting SQL commands to the username and password fields in the login.php page
CVE-2022-39179 1 College Management System Project 1 College Management System 2024-08-03 7.2 High
College Management System v1.0 - Authenticated remote code execution. An admin user (the authentication can be bypassed using SQL Injection that mentioned in my other report) can upload .php file that contains malicious code via student.php file.
CVE-2022-32420 1 College Management System Project 1 College Management System 2024-08-03 8.8 High
College Management System v1.0 was discovered to contain a remote code execution (RCE) vulnerability via /College/admin/teacher.php. This vulnerability is exploited via a crafted PHP file.
CVE-2022-30404 1 College Management System Project 1 College Management System 2024-08-03 7.2 High
College Management System v1.0 is vulnerable to SQL Injection via /College_Management_System/admin/display-teacher.php?teacher_id=.
CVE-2022-28079 1 College Management System Project 1 College Management System 2024-08-03 8.8 High
College Management System v1.0 was discovered to contain a SQL injection vulnerability via the course_code parameter.