Filtered by vendor Jenzabar Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-16778 1 Jenzabar 1 Jenzabar 2024-08-05 N/A
Cross-site scripting (XSS) vulnerability in Jenzabar v8.2.1 through 9.2.0 allows remote attackers to inject arbitrary web script or HTML via the query parameter (aka the Search Field).
CVE-2019-10011 1 Jenzabar 1 Internet Campus Solution 2024-08-04 N/A
ICS/StaticPages/AddTestUsers.aspx in Jenzabar JICS (aka Internet Campus Solution) before 2019-02-06 allows remote attackers to create an arbitrary number of accounts with a password of 1234.
CVE-2019-10012 2 Jenzabar, Tiny 2 Internet Campus Solution, Moxiemanager 2024-08-04 7.5 High
Jenzabar JICS (aka Internet Campus Solution) before 9 allows remote attackers to upload and execute arbitrary .aspx code by placing it in a ZIP archive and using the MoxieManager (for .NET) plugin before 2.1.4 in the moxiemanager directory within the installation folder ICS\ICS.NET\ICSFileServer.
CVE-2020-8434 1 Jenzabar 1 Internet Campus Solution 2024-08-04 9.8 Critical
Jenzabar JICS (aka Internet Campus Solution) before 9.0.1 Patch 3, 9.1 before 9.1.2 Patch 2, and 9.2 before 9.2.2 Patch 8 has session cookies that are a deterministic function of the username. There is a hard-coded password to supply a PBKDF feeding into AES to encrypt a username and base64 encode it to a client-side cookie for persistent session authentication. By knowing the key and algorithm, an attacker can select any username, encrypt it, base64 encode it, and save it in their browser with the correct JICSLoginCookie cookie format to impersonate any real user in the JICS database without the need for authenticating (or verifying with MFA if implemented).
CVE-2021-26723 1 Jenzabar 1 Jenzabar 2024-08-03 6.1 Medium
Jenzabar 9.2.x through 9.2.2 allows /ics?tool=search&query= XSS.