An authentication bypass vulnerability in all versions of ValuePLUS Integrated University Management System (IUMS) allows unauthenticated, remote attackers to gain administrator privileges via the Teachers Web Panel (TWP) User ID or Password field. If exploited, the attackers could perform any actions with administrator privileges (e.g., enumerate/delete all the students' personal information or modify various settings).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-12T02:56:10

Updated: 2024-08-04T22:48:09.115Z

Reserved: 2019-04-11T00:00:00

Link: CVE-2019-11196

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-12T03:29:00.497

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-11196

cve-icon Redhat

No data.