Vulnerabilities (CVE)

Filtered by vendor Projectworlds Subscribe
Filtered by product Travel Management System
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-29205 1 Projectworlds 1 Travel Management System 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
XSS in signup form in Project Worlds Online Examination System 1.0 allows remote attacker to inject arbitrary code via the name field
CVE-2020-24203 1 Projectworlds 1 Travel Management System 2024-02-04 7.5 HIGH 9.8 CRITICAL
Insecure File Permissions and Arbitrary File Upload in the upload pic function in updatesubcategory.php in Projects World Travel Management System v1.0 allows remote unauthenticated attackers to gain remote code execution.