Vulnerabilities (CVE)

Filtered by vendor Os4ed Subscribe
Filtered by product Opensis
Total 65 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-40651 1 Os4ed 1 Opensis 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
OS4Ed OpenSIS Community 8.0 is vulnerable to a local file inclusion vulnerability in Modules.php (modname parameter), which can disclose arbitrary file from the server's filesystem as long as the application has access to the file.
CVE-2021-40309 1 Os4ed 1 Opensis 2024-02-04 6.5 MEDIUM 8.8 HIGH
A SQL injection vulnerability exists in the Take Attendance functionality of OS4Ed's OpenSIS 8.0. allows an attacker to inject their own SQL query. The cp_id_miss_attn parameter from TakeAttendance.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request as a user with access to "Take Attendance" functionality to trigger this vulnerability.
CVE-2021-40543 1 Os4ed 1 Opensis 2024-02-04 7.5 HIGH 9.8 CRITICAL
Opensis-Classic Version 8.0 is affected by a SQL injection vulnerability due to a lack of sanitization of input data at two parameters $_GET['usrid'] and $_GET['prof_id'] in the PasswordCheck.php file.
CVE-2021-40310 1 Os4ed 1 Opensis 2024-02-04 3.5 LOW 5.4 MEDIUM
OpenSIS Community Edition version 8.0 is affected by a cross-site scripting (XSS) vulnerability in the TakeAttendance.php via the cp_id_miss_attn parameter.
CVE-2021-39378 1 Os4ed 1 Opensis 2024-02-04 7.5 HIGH 9.8 CRITICAL
A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the NamesList.php str parameter.
CVE-2021-39379 1 Os4ed 1 Opensis 2024-02-04 7.5 HIGH 9.8 CRITICAL
A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the ResetUserInfo.php password_stn_id parameter.
CVE-2021-39377 1 Os4ed 1 Opensis 2024-02-04 7.5 HIGH 9.8 CRITICAL
A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the index.php username parameter.
CVE-2021-40353 1 Os4ed 1 Opensis 2024-02-04 7.5 HIGH 9.8 CRITICAL
A SQL injection vulnerability exists in version 8.0 of openSIS when MySQL or MariaDB is used as the application database. An attacker can then issue the SQL command through the index.php USERNAME parameter. NOTE: this issue may exist because of an incomplete fix for CVE-2020-6637.
CVE-2020-27408 1 Os4ed 1 Opensis 2024-02-04 5.0 MEDIUM 7.5 HIGH
OpenSIS Community Edition through 7.6 is affected by incorrect access controls for the file ResetUserInfo.php that allow an unauthenticated attacker to change the password of arbitrary users.
CVE-2020-27409 1 Os4ed 1 Opensis 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
OpenSIS Community Edition before 7.5 is affected by a cross-site scripting (XSS) vulnerability in SideForStudent.php via the modname parameter.
CVE-2020-6120 1 Os4ed 1 Opensis 2024-02-04 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability exists in the CheckDuplicateStudent.php page of OS4Ed openSIS 7.3. The fn parameter in the page CheckDuplicateStudent.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-6135 1 Os4ed 1 Opensis 2024-02-04 6.5 MEDIUM 8.8 HIGH
An exploitable SQL injection vulnerability exists in the Validator.php functionality of OS4Ed openSIS 7.3. A specially crafted HTTP request can lead to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-13381 1 Os4ed 1 Opensis 2024-02-04 7.5 HIGH 9.8 CRITICAL
openSIS through 7.4 allows SQL Injection.
CVE-2020-13382 1 Os4ed 1 Opensis 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
openSIS through 7.4 has Incorrect Access Control.
CVE-2020-6142 1 Os4ed 1 Opensis 2024-02-04 7.5 HIGH 9.8 CRITICAL
A remote code execution vulnerability exists in the Modules.php functionality of OS4Ed openSIS 7.3. A specially crafted HTTP request can cause local file inclusion. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2020-6131 1 Os4ed 1 Opensis 2024-02-04 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerabilities exist in the course_period_id parameters used in OS4Ed openSIS 7.3 pages. The course_period_id parameter in the page MassScheduleSessionSet.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger these vulnerabilities.
CVE-2020-6130 1 Os4ed 1 Opensis 2024-02-04 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerabilities exist in the course_period_id parameters used in OS4Ed openSIS 7.3 pages. The course_period_id parameter in the page MassDropSessionSet.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger these vulnerabilities.
CVE-2020-6133 1 Os4ed 1 Opensis 2024-02-04 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerabilities exist in the ID parameters of OS4Ed openSIS 7.3 pages. The id parameter in the page CourseMoreInfo.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-6129 1 Os4ed 1 Opensis 2024-02-04 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerabilities exist in the course_period_id parameters used in OS4Ed openSIS 7.3 pages. The course_period_id parameter in the page CpSessionSet.php is vulnerable to SQL injection.An attacker can make an authenticated HTTP request to trigger these vulnerabilities.
CVE-2020-6125 1 Os4ed 1 Opensis 2024-02-04 6.5 MEDIUM 8.8 HIGH
An exploitable SQL injection vulnerability exists in the GetSchool.php functionality of OS4Ed openSIS 7.3. A specially crafted HTTP request can lead to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.