Vulnerabilities (CVE)

Filtered by vendor Projectworlds Subscribe
Filtered by product Online Examination System
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-42843 1 Projectworlds 1 Online Examination System 2024-08-19 N/A 9.8 CRITICAL
Projectworlds Online Examination System v1.0 is vulnerable to SQL Injection via the subject parameter in feed.php.
CVE-2022-42066 1 Projectworlds 1 Online Examination System 2024-02-04 N/A 6.1 MEDIUM
Online Examination System version 1.0 suffers from a cross site scripting vulnerability via index.php.
CVE-2021-46307 1 Projectworlds 1 Online Examination System 2024-02-04 10.0 HIGH 9.8 CRITICAL
An SQL Injection vulnerability exists in Projectworlds Online Examination System 1.0 via the eid parameter in account.php.
CVE-2023-45117 1 Projectworlds 1 Online Examination System 2024-02-02 N/A 8.8 HIGH
Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'eid' parameter of the /update.php?q=rmquiz resource does not validate the characters received and they are sent unfiltered to the database.
CVE-2023-45116 1 Projectworlds 1 Online Examination System 2024-02-02 N/A 8.8 HIGH
Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'demail' parameter of the /update.php resource does not validate the characters received and they are sent unfiltered to the database.
CVE-2023-45121 1 Projectworlds 1 Online Examination System 2024-02-02 N/A 8.8 HIGH
Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'desc' parameter of the /update.php?q=addquiz resource does not validate the characters received and they are sent unfiltered to the database.
CVE-2023-45120 1 Projectworlds 1 Online Examination System 2024-02-02 N/A 8.8 HIGH
Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'qid' parameter of the /update.php?q=quiz&step=2 resource does not validate the characters received and they are sent unfiltered to the database.
CVE-2023-45118 1 Projectworlds 1 Online Examination System 2024-02-02 N/A 8.8 HIGH
Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'fdid' parameter of the /update.php resource does not validate the characters received and they are sent unfiltered to the database.
CVE-2023-45119 1 Projectworlds 1 Online Examination System 2024-02-02 N/A 8.8 HIGH
Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'n' parameter of the /update.php?q=quiz resource does not validate the characters received and they are sent unfiltered to the database.
CVE-2023-45115 1 Projectworlds 1 Online Examination System 2024-02-02 N/A 8.8 HIGH
Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'ch' parameter of the /update.php?q=addqns resource does not validate the characters received and they are sent unfiltered to the database.