Vulnerabilities (CVE)

Filtered by vendor Engineers Online Portal Project Subscribe
Filtered by product Engineers Online Portal
Total 23 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0351 1 Engineers Online Portal Project 1 Engineers Online Portal 2024-04-11 2.6 LOW 3.5 LOW
A vulnerability classified as problematic has been found in SourceCodester Engineers Online Portal 1.0. This affects an unknown part. The manipulation leads to session fixiation. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250119.
CVE-2024-0350 1 Engineers Online Portal Project 1 Engineers Online Portal 2024-04-11 2.1 LOW 6.5 MEDIUM
A vulnerability was found in SourceCodester Engineers Online Portal 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation leads to session expiration. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. VDB-250118 is the identifier assigned to this vulnerability.
CVE-2024-0349 1 Engineers Online Portal Project 1 Engineers Online Portal 2024-04-11 2.6 LOW 5.3 MEDIUM
A vulnerability was found in SourceCodester Engineers Online Portal 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to sensitive cookie without secure attribute. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The identifier VDB-250117 was assigned to this vulnerability.
CVE-2024-0348 1 Engineers Online Portal Project 1 Engineers Online Portal 2024-04-11 4.0 MEDIUM 6.5 MEDIUM
A vulnerability was found in SourceCodester Engineers Online Portal 1.0. It has been classified as problematic. Affected is an unknown function of the component File Upload Handler. The manipulation leads to resource consumption. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250116.
CVE-2024-0347 1 Engineers Online Portal Project 1 Engineers Online Portal 2024-04-11 2.6 LOW 3.7 LOW
A vulnerability was found in SourceCodester Engineers Online Portal 1.0 and classified as problematic. This issue affects some unknown processing of the file signup_teacher.php. The manipulation of the argument Password leads to weak password requirements. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250115.
CVE-2024-0260 1 Engineers Online Portal Project 1 Engineers Online Portal 2024-04-11 4.0 MEDIUM 7.5 HIGH
A vulnerability, which was classified as problematic, was found in SourceCodester Engineers Online Portal 1.0. Affected is an unknown function of the file change_password_teacher.php of the component Password Change. The manipulation leads to session expiration. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249816.
CVE-2023-5284 1 Engineers Online Portal Project 1 Engineers Online Portal 2024-04-11 6.5 MEDIUM 8.8 HIGH
A vulnerability classified as critical has been found in SourceCodester Engineers Online Portal 1.0. Affected is an unknown function of the file upload_save_student.php. The manipulation of the argument uploaded_file leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240912.
CVE-2023-5283 1 Engineers Online Portal Project 1 Engineers Online Portal 2024-04-11 6.5 MEDIUM 8.8 HIGH
A vulnerability was found in SourceCodester Engineers Online Portal 1.0. It has been rated as critical. This issue affects some unknown processing of the file teacher_signup.php. The manipulation of the argument firstname/lastname leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240911.
CVE-2023-5282 1 Engineers Online Portal Project 1 Engineers Online Portal 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in SourceCodester Engineers Online Portal 1.0. It has been declared as critical. This vulnerability affects unknown code of the file seed_message_student.php. The manipulation of the argument teacher_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-240910 is the identifier assigned to this vulnerability.
CVE-2023-5281 1 Engineers Online Portal Project 1 Engineers Online Portal 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in SourceCodester Engineers Online Portal 1.0. It has been classified as critical. This affects an unknown part of the file remove_inbox_message.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240909 was assigned to this vulnerability.
CVE-2023-5280 1 Engineers Online Portal Project 1 Engineers Online Portal 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in SourceCodester Engineers Online Portal 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file my_students.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240908.
CVE-2023-5279 1 Engineers Online Portal Project 1 Engineers Online Portal 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability has been found in SourceCodester Engineers Online Portal 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file my_classmates.php. The manipulation of the argument teacher_class_student_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240907.
CVE-2023-5278 1 Engineers Online Portal Project 1 Engineers Online Portal 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability, which was classified as critical, was found in SourceCodester Engineers Online Portal 1.0. Affected is an unknown function of the file login.php. The manipulation of the argument username/password leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-240906 is the identifier assigned to this vulnerability.
CVE-2023-5277 1 Engineers Online Portal Project 1 Engineers Online Portal 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability, which was classified as critical, has been found in SourceCodester Engineers Online Portal 1.0. This issue affects some unknown processing of the file student_avatar.php. The manipulation of the argument change leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240905 was assigned to this vulnerability.
CVE-2023-5276 1 Engineers Online Portal Project 1 Engineers Online Portal 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability classified as critical was found in SourceCodester Engineers Online Portal 1.0. This vulnerability affects unknown code of the file downloadable_student.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The identifier of this vulnerability is VDB-240904.
CVE-2021-43437 1 Engineers Online Portal Project 1 Engineers Online Portal 2023-12-10 6.8 MEDIUM 8.8 HIGH
In sourcecodetester Engineers Online Portal as of 10-21-21, an attacker can manipulate the Host header as seen by the web application and cause the application to behave in unexpected ways. Very often multiple websites are hosted on the same IP address. This is where the Host Header comes in. This header specifies which website should process the HTTP request. The web server uses the value of this header to dispatch the request to the specified website. Each website hosted on the same IP address is called a virtual host. And It's possible to send requests with arbitrary Host Headers to the first virtual host.
CVE-2021-42666 1 Engineers Online Portal Project 1 Engineers Online Portal 2023-12-10 6.5 MEDIUM 8.8 HIGH
A SQL Injection vulnerability exists in Sourcecodester Engineers Online Portal in PHP via the id parameter to quiz_question.php, which could let a malicious user extract sensitive data from the web server and in some cases use this vulnerability in order to get a remote code execution on the remote web server.
CVE-2021-42671 1 Engineers Online Portal Project 1 Engineers Online Portal 2023-12-10 5.0 MEDIUM 7.5 HIGH
An incorrect access control vulnerability exists in Sourcecodester Engineers Online Portal in PHP in nia_munoz_monitoring_system/admin/uploads. An attacker can leverage this vulnerability in order to bypass access controls and access all the files uploaded to the web server without the need of authentication or authorization.
CVE-2021-42670 1 Engineers Online Portal Project 1 Engineers Online Portal 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL injection vulnerability exists in Sourcecodester Engineers Online Portal in PHP via the id parameter to the announcements_student.php web page. As a result a malicious user can extract sensitive data from the web server and in some cases use this vulnerability in order to get a remote code execution on the remote web server.
CVE-2021-42668 1 Engineers Online Portal Project 1 Engineers Online Portal 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL Injection vulnerability exists in Sourcecodester Engineers Online Portal in PHP via the id parameter in the my_classmates.php web page.. As a result, an attacker can extract sensitive data from the web server and in some cases can use this vulnerability in order to get a remote code execution on the remote web server.