Vulnerabilities > Doug Poulin > Command School Student Management System

DATE CVE VULNERABILITY TITLE RISK
2014-02-07 CVE-2014-1915 Cross-Site Request Forgery (CSRF) vulnerability in Doug Poulin Command School Student Management System 1.06.01
Multiple cross-site request forgery (CSRF) vulnerabilities in Command School Student Management System 1.06.01 allow remote attackers to hijack the authentication of (1) administrators for requests that change the administrator password via an update action to sw/admin_change_password.php or (2) unspecified victims for requests that add a topic or blog entry to sw/add_topic.php.
6.8
2014-02-07 CVE-2014-1914 Cross-Site Scripting vulnerability in Doug Poulin Command School Student Management System 1.06.01
Multiple cross-site scripting (XSS) vulnerabilities in Command School Student Management System 1.06.01 allow remote attackers to inject arbitrary web script or HTML via the (1) topic parameter to sw/add_topic.php or (2) nick parameter to sw/chat/message.php.
4.3
2014-01-22 CVE-2014-1637 Information Exposure vulnerability in Doug Poulin Command School Student Management System 1.06.01
Command School Student Management System 1.06.01 does not properly restrict access to sw/backup/backup_ray2.php, which allows remote attackers to download a database backup via a direct request.
network
low complexity
doug-poulin CWE-200
5.0
2014-01-22 CVE-2014-1636 SQL Injection vulnerability in Doug Poulin Command School Student Management System 1.06.01
Multiple SQL injection vulnerabilities in Command School Student Management System 1.06.01 allow remote attackers to execute arbitrary SQL commands via the id parameter in an edit action to (1) admin_school_names.php, (2) admin_subjects.php, (3) admin_grades.php, (4) admin_terms.php, (5) admin_school_years.php, (6) admin_sgrades.php, (7) admin_media_codes_1.php, (8) admin_infraction_codes.php, (9) admin_generations.php, (10) admin_relations.php, (11) admin_titles.php, or (12) health_allergies.php in sw/.
network
low complexity
doug-poulin CWE-89
7.5