Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Os4ed Subscribe
Total 58 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-6127 1 Os4ed 1 Opensis 2022-05-31 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability exists in the CoursePeriodModal.php page of OS4Ed openSIS 7.3. The id parameter in the page CoursePeriodModal.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-6144 1 Os4ed 1 Opensis 2022-05-31 7.5 HIGH 9.8 CRITICAL
A remote code execution vulnerability exists in the install functionality of OS4Ed openSIS 7.4. The username variable which is set at line 121 in install/Step5.php allows for injection of PHP code into the Data.php file that it writes. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2020-6142 1 Os4ed 1 Opensis 2022-05-31 7.5 HIGH 9.8 CRITICAL
A remote code execution vulnerability exists in the Modules.php functionality of OS4Ed openSIS 7.3. A specially crafted HTTP request can cause local file inclusion. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2020-6143 1 Os4ed 1 Opensis 2022-05-31 7.5 HIGH 9.8 CRITICAL
A remote code execution vulnerability exists in the install functionality of OS4Ed openSIS 7.4. The password variable which is set at line 122 in install/Step5.php allows for injection of PHP code into the Data.php file that it writes. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2020-6140 1 Os4ed 1 Opensis 2022-05-31 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability exists in the password reset functionality of OS4Ed openSIS 7.3. The password_stf_email parameter in the password reset page /opensis/ResetUserInfo.php is vulnerable to SQL injection. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2020-6139 1 Os4ed 1 Opensis 2022-05-31 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability exists in the password reset functionality of OS4Ed openSIS 7.3. The username_stf_email parameter in the password reset page /opensis/ResetUserInfo.php is vulnerable to SQL injection. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2020-6136 1 Os4ed 1 Opensis 2022-05-31 6.5 MEDIUM 8.8 HIGH
An exploitable SQL injection vulnerability exists in the DownloadWindow.php functionality of OS4Ed openSIS 7.3. A specially crafted HTTP request can lead to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-6141 1 Os4ed 1 Opensis 2022-05-31 7.5 HIGH 9.8 CRITICAL
An exploitable SQL injection vulnerability exists in the login functionality of OS4Ed openSIS 7.3. A specially crafted HTTP request can lead to SQL injection. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2020-6135 1 Os4ed 1 Opensis 2022-05-31 6.5 MEDIUM 8.8 HIGH
An exploitable SQL injection vulnerability exists in the Validator.php functionality of OS4Ed openSIS 7.3. A specially crafted HTTP request can lead to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-6134 1 Os4ed 1 Opensis 2022-05-31 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerabilities exist in the ID parameters of OS4Ed openSIS 7.3 pages. The id parameter in the page MassDropModal.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-6137 1 Os4ed 1 Opensis 2022-05-31 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability exists in the password reset functionality of OS4Ed openSIS 7.3. The password_stf_email parameter in the password reset page /opensis/ResetUserInfo.php is vulnerable to SQL injection. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2020-13382 1 Os4ed 1 Opensis 2022-04-26 6.4 MEDIUM 9.1 CRITICAL
openSIS through 7.4 has Incorrect Access Control.
CVE-2022-27041 1 Os4ed 1 Opensis 2022-04-14 5.0 MEDIUM 7.5 HIGH
Due to lack of protection, parameter student_id in OpenSIS Classic 8.0 /modules/eligibility/Student.php can be used to inject SQL queries to extract information from databases.
CVE-2021-40635 1 Os4ed 1 Opensis 2022-03-09 5.0 MEDIUM 7.5 HIGH
OS4ED openSIS 8.0 is affected by SQL injection in ChooseCpSearch.php, ChooseRequestSearch.php. An attacker can inject a SQL query to extract information from the database.
CVE-2021-40636 1 Os4ed 1 Opensis 2022-03-09 5.0 MEDIUM 7.5 HIGH
OS4ED openSIS 8.0 is affected by SQL Injection in CheckDuplicateName.php, which can extract information from the database.
CVE-2021-40637 1 Os4ed 1 Opensis 2022-03-09 4.3 MEDIUM 6.1 MEDIUM
OS4ED openSIS 8.0 is affected by cross-site scripting (XSS) in EmailCheckOthers.php. An attacker can inject JavaScript code to get the user's cookie and take over the working session of user.
CVE-2021-41678 1 Os4ed 1 Opensis 2021-11-30 6.8 MEDIUM 9.8 CRITICAL
A SQL injection vulnerability exists in version 8.0 of openSIS when MySQL or MariaDB is used as the application database. An attacker can then issue the SQL command through the /opensis/modules/users/Staff.php, staff{TITLE] parameter.
CVE-2021-41679 1 Os4ed 1 Opensis 2021-11-30 6.8 MEDIUM 9.8 CRITICAL
A SQL injection vulnerability exists in version 8.0 of openSIS when MySQL or MariaDB is used as the application database. An attacker can then issue the SQL command through the /opensis/modules/grades/InputFinalGrades.php, period parameter.
CVE-2021-41677 1 Os4ed 1 Opensis 2021-11-30 6.8 MEDIUM 9.8 CRITICAL
A SQL injection vulnerability exists in version 8.0 of openSIS when MySQL or MariaDB is used as the application database. An attacker can then issue the SQL command through the /opensis/functions/GetStuListFnc.php &Grade= parameter.
CVE-2021-40618 1 Os4ed 1 Opensis 2021-10-19 7.5 HIGH 9.8 CRITICAL
An SQL Injection vulnerability exists in openSIS Classic 8.0 via the 1) ADDR_CONT_USRN, 2) ADDR_CONT_PSWD, 3) SECN_CONT_USRN or 4) SECN_CONT_PSWD parameters in HoldAddressFields.php.