Vulnerabilities > Online Examination System Project

DATE CVE VULNERABILITY TITLE RISK
2023-11-02 CVE-2023-45111 SQL Injection vulnerability in Online Examination System Project Online Examination System 1.0
Online Examination System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'email' parameter of the feed.php resource does not validate the characters received and they are sent unfiltered to the database.
network
low complexity
online-examination-system-project CWE-89
critical
9.8
2023-07-07 CVE-2023-36256 Cross-Site Request Forgery (CSRF) vulnerability in Online Examination System Project Online Examination System 1.0
The Online Examination System Project 1.0 version is vulnerable to Cross-Site Request Forgery (CSRF) attacks.
6.5
2021-05-24 CVE-2020-25411 Cross-Site Request Forgery (CSRF) vulnerability in Online Examination System Project Online Examination System 1.0
Projectworlds Online Examination System 1.0 is vulnerable to CSRF, which allows a remote attacker to delete the existing user.
4.3
2021-05-24 CVE-2020-26006 Cross-site Scripting vulnerability in Online Examination System Project Online Examination System 1.0
Project Worlds Online Examination System 1.0 is affected by Cross Site Scripting (XSS) via account.php.
4.3
2020-12-09 CVE-2020-29259 Cross-site Scripting vulnerability in Online Examination System Project Online Examination System 1.0
Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the subject or feedback parameter to feedback.php.
3.5
2020-12-09 CVE-2020-29258 Cross-site Scripting vulnerability in Online Examination System Project Online Examination System 1.0
Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the w parameter to index.php.
4.3
2020-12-09 CVE-2020-29257 Cross-site Scripting vulnerability in Online Examination System Project Online Examination System 1.0
Cross-site scripting (XSS) vulnerability in Online Examination System 1.0 via the q parameter to feedback.php.
4.3