Vulnerabilities (CVE)

Filtered by vendor College Management System Project Subscribe
Filtered by product College Management System
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-39180 1 College Management System Project 1 College Management System 2023-12-10 N/A 9.8 CRITICAL
College Management System v1.0 - SQL Injection (SQLi). By inserting SQL commands to the username and password fields in the login.php page
CVE-2022-39179 1 College Management System Project 1 College Management System 2023-12-10 N/A 7.2 HIGH
College Management System v1.0 - Authenticated remote code execution. An admin user (the authentication can be bypassed using SQL Injection that mentioned in my other report) can upload .php file that contains malicious code via student.php file.
CVE-2022-32420 1 College Management System Project 1 College Management System 2023-12-10 6.8 MEDIUM 8.8 HIGH
College Management System v1.0 was discovered to contain a remote code execution (RCE) vulnerability via /College/admin/teacher.php. This vulnerability is exploited via a crafted PHP file.
CVE-2022-30404 1 College Management System Project 1 College Management System 2023-12-10 6.5 MEDIUM 7.2 HIGH
College Management System v1.0 is vulnerable to SQL Injection via /College_Management_System/admin/display-teacher.php?teacher_id=.
CVE-2022-28079 1 College Management System Project 1 College Management System 2023-12-10 6.5 MEDIUM 8.8 HIGH
College Management System v1.0 was discovered to contain a SQL injection vulnerability via the course_code parameter.
CVE-2020-25408 1 College Management System Project 1 College Management System 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A Cross-Site Request Forgery (CSRF) vulnerability exists in ProjectWorlds College Management System Php 1.0 that allows a remote attacker to modify, delete, or make a new entry of the student, faculty, teacher, subject, scores, location, and article data.
CVE-2020-25409 1 College Management System Project 1 College Management System 2023-12-10 7.5 HIGH 9.8 CRITICAL
Projectsworlds College Management System Php 1.0 is vulnerable to SQL injection issues over multiple parameters.
CVE-2020-26051 1 College Management System Project 1 College Management System 2023-12-10 7.5 HIGH 9.8 CRITICAL
College Management System Php 1.0 suffers from SQL injection vulnerabilities in the index.php page from POST parameters 'unametxt' and 'pwdtxt', which are not filtered before passing a SQL query.