Vulnerabilities (CVE)

Filtered by vendor Online Thesis Archiving System Project Subscribe
Filtered by product Online Thesis Archiving System
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2149 1 Online Thesis Archiving System Project 1 Online Thesis Archiving System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability classified as critical was found in Campcodes Online Thesis Archiving System 1.0. This vulnerability affects unknown code of the file /admin/user/manage_user.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-226270 is the identifier assigned to this vulnerability.
CVE-2023-2148 1 Online Thesis Archiving System Project 1 Online Thesis Archiving System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability classified as critical has been found in Campcodes Online Thesis Archiving System 1.0. This affects an unknown part of the file /admin/curriculum/view_curriculum.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-226269 was assigned to this vulnerability.
CVE-2023-2147 1 Online Thesis Archiving System Project 1 Online Thesis Archiving System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in Campcodes Online Thesis Archiving System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/students/view_details.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226268.
CVE-2023-2146 1 Online Thesis Archiving System Project 1 Online Thesis Archiving System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in Campcodes Online Thesis Archiving System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file classes/Master.php. The manipulation of the argument name leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-226267.
CVE-2023-2145 1 Online Thesis Archiving System Project 1 Online Thesis Archiving System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in Campcodes Online Thesis Archiving System 1.0. It has been classified as critical. Affected is an unknown function of the file projects_per_curriculum.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-226266 is the identifier assigned to this vulnerability.
CVE-2023-2144 1 Online Thesis Archiving System Project 1 Online Thesis Archiving System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in Campcodes Online Thesis Archiving System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/departments/view_department.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-226265 was assigned to this vulnerability.
CVE-2021-45334 1 Online Thesis Archiving System Project 1 Online Thesis Archiving System 2023-12-10 7.5 HIGH 9.8 CRITICAL
Sourcecodester Online Thesis Archiving System 1.0 is vulnerable to SQL Injection. An attacker can bypass admin authentication and gain access to admin panel using SQL Injection