Vulnerabilities (CVE)

Filtered by vendor Os4ed Subscribe
Filtered by product Opensis
Total 65 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-38880 1 Os4ed 1 Opensis 2024-02-05 N/A 9.8 CRITICAL
The Community Edition version 9.0 of OS4ED's openSIS Classic has a broken access control vulnerability in the database backup functionality. Whenever an admin generates a database backup, the backup is stored in the web root while the file name has a format of "opensisBackup<date>.sql" (e.g. "opensisBackup07-20-2023.sql"), i.e. can easily be guessed. This file can be accessed by any unauthenticated actor and contains a dump of the whole database including password hashes.
CVE-2023-38882 1 Os4ed 1 Opensis 2024-02-05 N/A 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability in the Community Edition version 9.0 of OS4ED's openSIS Classic allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the 'include' parameter in 'ForExport.php'
CVE-2023-38881 1 Os4ed 1 Opensis 2024-02-05 N/A 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability in the Community Edition version 9.0 of OS4ED's openSIS Classic allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into any of the 'calendar_id', 'school_date', 'month' or 'year' parameters in 'CalendarModal.php'.
CVE-2023-38883 1 Os4ed 1 Opensis 2024-02-05 N/A 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability in the Community Edition version 9.0 of OS4ED's openSIS Classic allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the 'ajax' parameter in 'ParentLookup.php'.
CVE-2023-38879 1 Os4ed 1 Opensis 2024-02-05 N/A 7.5 HIGH
The Community Edition version 9.0 of OS4ED's openSIS Classic allows remote attackers to read arbitrary files via a directory traversal vulnerability in the 'filename' parameter of 'DownloadWindow.php'.
CVE-2023-38885 1 Os4ed 1 Opensis 2024-02-05 N/A 8.8 HIGH
OpenSIS Classic Community Edition version 9.0 lacks cross-site request forgery (CSRF) protection throughout the whole app. This may allow an attacker to trick an authenticated user into performing any kind of state changing request.
CVE-2023-38884 1 Os4ed 1 Opensis 2024-02-05 N/A 7.5 HIGH
An Insecure Direct Object Reference (IDOR) vulnerability in the Community Edition version 9.0 of openSIS Classic allows an unauthenticated remote attacker to access any student's files by visiting '/assets/studentfiles/<studentId>-<filename>'
CVE-2022-45962 1 Os4ed 1 Opensis 2024-02-04 N/A 6.5 MEDIUM
Open Solutions for Education, Inc openSIS Community Edition v8.0 and earlier is vulnerable to SQL Injection via CalendarModal.php.
CVE-2021-40636 1 Os4ed 1 Opensis 2024-02-04 5.0 MEDIUM 7.5 HIGH
OS4ED openSIS 8.0 is affected by SQL Injection in CheckDuplicateName.php, which can extract information from the database.
CVE-2021-40635 1 Os4ed 1 Opensis 2024-02-04 5.0 MEDIUM 7.5 HIGH
OS4ED openSIS 8.0 is affected by SQL injection in ChooseCpSearch.php, ChooseRequestSearch.php. An attacker can inject a SQL query to extract information from the database.
CVE-2021-40637 1 Os4ed 1 Opensis 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
OS4ED openSIS 8.0 is affected by cross-site scripting (XSS) in EmailCheckOthers.php. An attacker can inject JavaScript code to get the user's cookie and take over the working session of user.
CVE-2022-27041 1 Os4ed 1 Opensis 2024-02-04 5.0 MEDIUM 7.5 HIGH
Due to lack of protection, parameter student_id in OpenSIS Classic 8.0 /modules/eligibility/Student.php can be used to inject SQL queries to extract information from databases.
CVE-2021-41677 1 Os4ed 1 Opensis 2024-02-04 6.8 MEDIUM 9.8 CRITICAL
A SQL injection vulnerability exists in version 8.0 of openSIS when MySQL or MariaDB is used as the application database. An attacker can then issue the SQL command through the /opensis/functions/GetStuListFnc.php &Grade= parameter.
CVE-2021-27341 1 Os4ed 1 Opensis 2024-02-04 7.5 HIGH 9.8 CRITICAL
OpenSIS Community Edition version <= 7.6 is affected by a local file inclusion vulnerability in DownloadWindow.php via the "filename" parameter.
CVE-2021-40618 1 Os4ed 1 Opensis 2024-02-04 7.5 HIGH 9.8 CRITICAL
An SQL Injection vulnerability exists in openSIS Classic 8.0 via the 1) ADDR_CONT_USRN, 2) ADDR_CONT_PSWD, 3) SECN_CONT_USRN or 4) SECN_CONT_PSWD parameters in HoldAddressFields.php.
CVE-2021-27340 1 Os4ed 1 Opensis 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
OpenSIS Community Edition version <= 7.6 is affected by a reflected XSS vulnerability in EmailCheck.php via the "opt" parameter.
CVE-2021-41678 1 Os4ed 1 Opensis 2024-02-04 6.8 MEDIUM 9.8 CRITICAL
A SQL injection vulnerability exists in version 8.0 of openSIS when MySQL or MariaDB is used as the application database. An attacker can then issue the SQL command through the /opensis/modules/users/Staff.php, staff{TITLE] parameter.
CVE-2021-41679 1 Os4ed 1 Opensis 2024-02-04 6.8 MEDIUM 9.8 CRITICAL
A SQL injection vulnerability exists in version 8.0 of openSIS when MySQL or MariaDB is used as the application database. An attacker can then issue the SQL command through the /opensis/modules/grades/InputFinalGrades.php, period parameter.
CVE-2021-40617 1 Os4ed 1 Opensis 2024-02-04 7.5 HIGH 9.8 CRITICAL
An SQL Injection vulnerability exists in openSIS Community Edition version 8.0 via ForgotPassUserName.php.
CVE-2021-40542 1 Os4ed 1 Opensis 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Opensis-Classic Version 8.0 is affected by cross-site scripting (XSS). An unauthenticated user can inject and execute JavaScript code through the link_url parameter in Ajax_url_encode.php.